Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-0812
Vulnerability from cvelistv5
Published
2022-08-29 14:03
Modified
2025-02-13 16:28
Severity ?
EPSS score ?
Summary
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T23:40:04.254Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://ubuntu.com/security/CVE-2022-0812", }, { tags: [ "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Kernel", vendor: "n/a", versions: [ { status: "affected", version: "Fixed in v5.8-rc6", }, ], }, ], descriptions: [ { lang: "en", value: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor.", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-04-27T14:06:59.198Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { tags: [ "x_refsource_MISC", ], url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { tags: [ "x_refsource_MISC", ], url: "https://ubuntu.com/security/CVE-2022-0812", }, { url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2022-0812", datePublished: "2022-08-29T14:03:05.000Z", dateReserved: "2022-03-01T00:00:00.000Z", dateUpdated: "2025-02-13T16:28:49.561Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-0812\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-08-29T15:15:09.863\",\"lastModified\":\"2024-11-21T06:39:26.847\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo de filtrado de información en NFS sobre RDMA en el archivo net/sunrpc/xprtrdma/rpc_rdma.c en el Kernel de Linux. Este fallo permite a un atacante privilegiado de usuario normales filtrar información del kernel\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.8.0\",\"matchCriteriaId\":\"4B3B9FFD-856C-4B58-ADD4-EE58BA12ECB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"937239B6-1959-4099-AA57-039A3A661BE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"36DDFE55-065B-4549-A2EF-4F3C3015C7E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A8D373F-782F-41EC-AAC9-BB62BE3FDC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5595D162-7A55-4223-9A78-7AAEFDA5B8D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E44009-A5C4-411E-B457-3634AFC4049C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-0812\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2058361\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2058955\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0011/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://ubuntu.com/security/CVE-2022-0812\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-0812\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2058361\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2058955\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0011/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://ubuntu.com/security/CVE-2022-0812\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
suse-su-2022:1256-1
Vulnerability from csaf_suse
Published
2022-04-19 08:22
Modified
2022-04-19 08:22
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
The following non-security bugs were fixed:
- ax88179_178a: Fixed memory issues that could be triggered by malicious USB devices (bsc#1196018).
- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
- gve/net: Fixed multiple bugfixes (jsc#SLE-23652).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net: tipc: validate domain record count on input (bsc#1195254).
- powerpc: Fixed issues related to slow I/O on PowerPC (bsc#1196433).
Patchnames
SUSE-2022-1256,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1256,SUSE-SLE-Product-HA-15-SP1-2022-1256,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1256,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1256,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1256,SUSE-Storage-6-2022-1256,openSUSE-SLE-15.3-2022-1256,openSUSE-SLE-15.4-2022-1256
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Fixed memory issues that could be triggered by malicious USB devices (bsc#1196018).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gve/net: Fixed multiple bugfixes (jsc#SLE-23652).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- powerpc: Fixed issues related to slow I/O on PowerPC (bsc#1196433).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1256,SUSE-SLE-Module-Live-Patching-15-SP1-2022-1256,SUSE-SLE-Product-HA-15-SP1-2022-1256,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1256,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1256,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1256,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1256,SUSE-Storage-6-2022-1256,openSUSE-SLE-15.3-2022-1256,openSUSE-SLE-15.4-2022-1256", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1256-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1256-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221256-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1256-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196433", url: "https://bugzilla.suse.com/1196433", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T08:22:51Z", generator: { date: "2022-04-19T08:22:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1256-1", initial_release_date: "2022-04-19T08:22:51Z", revision_history: [ { date: "2022-04-19T08:22:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-syms-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch", product_id: "kernel-devel-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch", product_id: "kernel-docs-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", product_id: "kernel-docs-html-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch", product_id: "kernel-macros-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-source-4.12.14-150100.197.111.1.noarch", product_id: "kernel-source-4.12.14-150100.197.111.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150100.197.111.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-base-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x", product_id: "kernel-default-man-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-syms-4.12.14-150100.197.111.1.s390x", product_id: "kernel-syms-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-extra-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-syms-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.111.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.111.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-debug-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", }, product_reference: "kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.111.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.111.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.111.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.111.1.s390x", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:22:51Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1676-1
Vulnerability from csaf_suse
Published
2022-05-16 08:13
Modified
2022-05-16 08:13
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-27835: Fixed a use after free vulnerability in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).
- CVE-2021-0707: Fixed a use after free vulnerability in dma_buf_release of dma-buf.c, which may lead to local escalation of privilege with no additional execution privileges needed (bnc#1198437).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-4154: Fixed a use-after-free vulnerability in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c, allowing a local privilege escalation by an attacker with user privileges by exploiting the fsconfig syscall parameter, leading to a container breakout and a denial of service on the system (bnc#1193842).
- CVE-2022-0812: Fixed information leak when a file is read from RDMA (bsc#1196639)
- CVE-2022-1158: Fixed a vulnerability in the kvm module that may lead to a use-after-free write or denial of service (bsc#1197660).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28893: Fixed a use after free vulnerability in inet_put_port where some sockets are not closed before xs_xprt_free() (bsc#1198330).
- CVE-2022-29156: Fixed a double free vulnerability related to rtrs_clt_dev_release.ate (jsc#SLE-15176 bsc#1198515).
The following non-security bugs were fixed:
- ACPI/APEI: Limit printable size of BERT table data (git-fixes).
- ACPI: processor idle: Check for architectural support for LPI (git-fixes).
- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).
- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).
- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).
- ALSA: usb-audio: Increase max buffer size (git-fixes).
- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).
- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).
- ASoC: soc-compress: Change the check for codec_dai (git-fixes).
- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).
- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).
- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).
- Bluetooth: Fix use after free in hci_send_acl (git-fixes).
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).
- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).
- Documentation: add link to stable release candidate tree (git-fixes).
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).
- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).
- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).
- PCI: aardvark: Fix support for MSI interrupts (git-fixes).
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).
- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).
- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).
- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).
- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).
- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).
- adm8211: fix error return code in adm8211_probe() (git-fixes).
- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
- arm64: dts: ls1028a: fix memory node (git-fixes)
- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)
- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
- arm64: head: avoid over-mapping in map_memory (git-fixes)
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).
- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
- ath5k: fix building with LEDS=m (git-fixes).
- ath9k: Fix usage of driver-private space in tx_info (git-fixes).
- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).
- ath9k_htc: fix uninit value bugs (git-fixes).
- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).
- bfq: Avoid merging queues with different parents (bsc#1197926).
- bfq: Drop pointless unlock-lock pair (bsc#1197926).
- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).
- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
- bfq: Split shared queues on move between cgroups (bsc#1197926).
- bfq: Track whether bfq_group is still online (bsc#1197926).
- bfq: Update cgroup information before merging bio (bsc#1197926).
- block: Drop leftover references to RQF_SORTED (bsc#1182073).
- bnx2x: fix napi API usage sequence (bsc#1198217).
- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).
- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).
- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).
- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).
- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).
- cifs: fix bad fids sent over wire (bsc#1197157).
- clk: Enforce that disjoints limits are invalid (git-fixes).
- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).
- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).
- direct-io: defer alignment check until after the EOF check (bsc#1197656).
- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).
- dma-debug: fix return value of __setup handlers (git-fixes).
- dma: at_xdmac: fix a missing check on list iterator (git-fixes).
- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).
- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).
- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).
- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).
- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).
- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).
- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).
- drm/amd: Add USBC connector ID (git-fixes).
- drm/amdgpu: Fix recursive locking warning (git-fixes).
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).
- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
- drm/amdkfd: make CRAT table missing message informational only (git-fixes).
- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).
- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).
- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).
- drm/edid: Do not clear formats if using deep color (git-fixes).
- drm/edid: check basic audio support on CEA extension block (git-fixes).
- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).
- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).
- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).
- drm/mediatek: Add AAL output size configuration (git-fixes).
- drm/mediatek: Fix aal size config (git-fixes).
- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).
- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).
- drm: Add orientation quirk for GPD Win Max (git-fixes).
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fibmap: Reject negative block numbers (bsc#1198448).
- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).
- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).
- gpiolib: acpi: use correct format characters (git-fixes).
- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).
- ipmi: Move remove_work to dedicated workqueue (git-fixes).
- ipmi: bail out if init_srcu_struct fails (git-fixes).
- iwlwifi: Fix -EIO error code that is never returned (git-fixes).
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).
- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).
- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).
- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).
- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).
- mtd: onenand: Check for error irq (git-fixes).
- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).
- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).
- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).
- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).
- power: supply: axp20x_battery: properly report current when discharging (git-fixes).
- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).
- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).
- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).
- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- ray_cs: Check ioremap return value (git-fixes).
- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).
- rtc: check if __rtc_read_time was successful (git-fixes).
- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).
- scsi: mpt3sas: Page fault in reply q processing (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- spi: Fix erroneous sgs value with min_t() (git-fixes).
- spi: Fix invalid sgs value (git-fixes).
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).
- spi: mxic: Fix the transmit path (git-fixes).
- spi: tegra20: Use of_device_get_match_data() (git-fixes).
- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).
- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).
- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
- video: fbdev: w100fb: Reset global state (git-fixes).
- virtio_console: break out of buf poll on remove (git-fixes).
- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1198400).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
- xen: fix is_xen_pmu() (git-fixes).
- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).
Patchnames
SUSE-2022-1676,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1676,openSUSE-SLE-15.3-2022-1676
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-27835: Fixed a use after free vulnerability in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2021-0707: Fixed a use after free vulnerability in dma_buf_release of dma-buf.c, which may lead to local escalation of privilege with no additional execution privileges needed (bnc#1198437).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-4154: Fixed a use-after-free vulnerability in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c, allowing a local privilege escalation by an attacker with user privileges by exploiting the fsconfig syscall parameter, leading to a container breakout and a denial of service on the system (bnc#1193842).\n- CVE-2022-0812: Fixed information leak when a file is read from RDMA (bsc#1196639)\n- CVE-2022-1158: Fixed a vulnerability in the kvm module that may lead to a use-after-free write or denial of service (bsc#1197660).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28893: Fixed a use after free vulnerability in inet_put_port where some sockets are not closed before xs_xprt_free() (bsc#1198330).\n- CVE-2022-29156: Fixed a double free vulnerability related to rtrs_clt_dev_release.ate (jsc#SLE-15176 bsc#1198515).\n\nThe following non-security bugs were fixed:\n\n- ACPI/APEI: Limit printable size of BERT table data (git-fixes).\n- ACPI: processor idle: Check for architectural support for LPI (git-fixes).\n- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).\n- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).\n- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).\n- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).\n- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).\n- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).\n- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).\n- ALSA: usb-audio: Increase max buffer size (git-fixes).\n- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).\n- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).\n- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).\n- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).\n- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).\n- ASoC: soc-compress: Change the check for codec_dai (git-fixes).\n- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).\n- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).\n- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).\n- Bluetooth: Fix use after free in hci_send_acl (git-fixes).\n- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).\n- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).\n- Documentation: add link to stable release candidate tree (git-fixes).\n- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).\n- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).\n- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).\n- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).\n- PCI: aardvark: Fix support for MSI interrupts (git-fixes).\n- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).\n- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).\n- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).\n- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).\n- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).\n- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).\n- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).\n- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).\n- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).\n- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).\n- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).\n- adm8211: fix error return code in adm8211_probe() (git-fixes).\n- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)\n- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)\n- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)\n- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)\n- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)\n- arm64: dts: ls1028a: fix memory node (git-fixes)\n- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)\n- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)\n- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)\n- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)\n- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)\n- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)\n- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)\n- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)\n- arm64: head: avoid over-mapping in map_memory (git-fixes)\n- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).\n- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).\n- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).\n- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).\n- ath5k: fix building with LEDS=m (git-fixes).\n- ath9k: Fix usage of driver-private space in tx_info (git-fixes).\n- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).\n- ath9k_htc: fix uninit value bugs (git-fixes).\n- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).\n- bfq: Avoid merging queues with different parents (bsc#1197926).\n- bfq: Drop pointless unlock-lock pair (bsc#1197926).\n- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).\n- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).\n- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).\n- bfq: Split shared queues on move between cgroups (bsc#1197926).\n- bfq: Track whether bfq_group is still online (bsc#1197926).\n- bfq: Update cgroup information before merging bio (bsc#1197926).\n- block: Drop leftover references to RQF_SORTED (bsc#1182073).\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).\n- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).\n- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).\n- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).\n- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).\n- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).\n- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).\n- cifs: fix bad fids sent over wire (bsc#1197157).\n- clk: Enforce that disjoints limits are invalid (git-fixes).\n- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).\n- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).\n- direct-io: defer alignment check until after the EOF check (bsc#1197656).\n- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).\n- dma-debug: fix return value of __setup handlers (git-fixes).\n- dma: at_xdmac: fix a missing check on list iterator (git-fixes).\n- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).\n- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).\n- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).\n- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).\n- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).\n- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).\n- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).\n- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).\n- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).\n- drm/amd: Add USBC connector ID (git-fixes).\n- drm/amdgpu: Fix recursive locking warning (git-fixes).\n- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).\n- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).\n- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).\n- drm/amdkfd: make CRAT table missing message informational only (git-fixes).\n- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).\n- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).\n- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).\n- drm/edid: Do not clear formats if using deep color (git-fixes).\n- drm/edid: check basic audio support on CEA extension block (git-fixes).\n- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).\n- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).\n- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).\n- drm/mediatek: Add AAL output size configuration (git-fixes).\n- drm/mediatek: Fix aal size config (git-fixes).\n- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).\n- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).\n- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).\n- drm: Add orientation quirk for GPD Win Max (git-fixes).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fibmap: Reject negative block numbers (bsc#1198448).\n- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).\n- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).\n- gpiolib: acpi: use correct format characters (git-fixes).\n- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- ipmi: bail out if init_srcu_struct fails (git-fixes).\n- iwlwifi: Fix -EIO error code that is never returned (git-fixes).\n- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).\n- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).\n- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).\n- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).\n- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).\n- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).\n- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).\n- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).\n- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).\n- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).\n- mtd: onenand: Check for error irq (git-fixes).\n- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).\n- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).\n- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).\n- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).\n- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).\n- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).\n- power: supply: axp20x_battery: properly report current when discharging (git-fixes).\n- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).\n- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).\n- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).\n- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).\n- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- ray_cs: Check ioremap return value (git-fixes).\n- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).\n- rtc: check if __rtc_read_time was successful (git-fixes).\n- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).\n- scsi: mpt3sas: Page fault in reply q processing (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- spi: Fix erroneous sgs value with min_t() (git-fixes).\n- spi: Fix invalid sgs value (git-fixes).\n- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).\n- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).\n- spi: mxic: Fix the transmit path (git-fixes).\n- spi: tegra20: Use of_device_get_match_data() (git-fixes).\n- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).\n- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).\n- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).\n- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).\n- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)\n- video: fbdev: w100fb: Reset global state (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).\n- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1198400).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).\n- xen: fix is_xen_pmu() (git-fixes).\n- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).\n- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1676,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1676,openSUSE-SLE-15.3-2022-1676", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1676-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1676-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221676-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1676-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011024.html", }, { category: "self", summary: "SUSE Bug 1028340", url: "https://bugzilla.suse.com/1028340", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1071995", url: "https://bugzilla.suse.com/1071995", }, { category: "self", summary: "SUSE Bug 1121726", url: "https://bugzilla.suse.com/1121726", }, { category: "self", summary: "SUSE Bug 1137728", url: "https://bugzilla.suse.com/1137728", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1177028", url: "https://bugzilla.suse.com/1177028", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1182073", url: "https://bugzilla.suse.com/1182073", }, { category: "self", summary: "SUSE Bug 1183723", url: "https://bugzilla.suse.com/1183723", }, { category: "self", summary: "SUSE Bug 1187055", url: "https://bugzilla.suse.com/1187055", }, { category: "self", summary: "SUSE Bug 1191647", url: "https://bugzilla.suse.com/1191647", }, { category: "self", summary: "SUSE Bug 1193556", url: "https://bugzilla.suse.com/1193556", }, { category: "self", summary: "SUSE Bug 1193842", url: "https://bugzilla.suse.com/1193842", }, { category: "self", summary: "SUSE Bug 1195926", url: "https://bugzilla.suse.com/1195926", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1197157", url: "https://bugzilla.suse.com/1197157", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197656", url: "https://bugzilla.suse.com/1197656", }, { category: "self", summary: "SUSE Bug 1197660", url: "https://bugzilla.suse.com/1197660", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1197926", url: "https://bugzilla.suse.com/1197926", }, { category: "self", summary: "SUSE Bug 1198217", url: "https://bugzilla.suse.com/1198217", }, { category: "self", summary: "SUSE Bug 1198330", url: "https://bugzilla.suse.com/1198330", }, { category: "self", summary: "SUSE Bug 1198400", url: "https://bugzilla.suse.com/1198400", }, { category: "self", summary: "SUSE Bug 1198413", url: "https://bugzilla.suse.com/1198413", }, { category: "self", summary: "SUSE Bug 1198437", url: "https://bugzilla.suse.com/1198437", }, { category: "self", summary: "SUSE Bug 1198448", url: "https://bugzilla.suse.com/1198448", }, { category: "self", summary: "SUSE Bug 1198484", url: "https://bugzilla.suse.com/1198484", }, { category: "self", summary: "SUSE Bug 1198515", url: "https://bugzilla.suse.com/1198515", }, { category: "self", summary: "SUSE Bug 1198516", url: "https://bugzilla.suse.com/1198516", }, { category: "self", summary: "SUSE Bug 1198660", url: "https://bugzilla.suse.com/1198660", }, { category: "self", summary: "SUSE Bug 1198742", url: "https://bugzilla.suse.com/1198742", }, { category: "self", summary: "SUSE Bug 1198825", url: "https://bugzilla.suse.com/1198825", }, { category: "self", summary: "SUSE Bug 1199012", url: "https://bugzilla.suse.com/1199012", }, { category: "self", summary: "SUSE Bug 1199024", url: "https://bugzilla.suse.com/1199024", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2021-0707 page", url: "https://www.suse.com/security/cve/CVE-2021-0707/", }, { category: "self", summary: "SUSE CVE CVE-2021-20292 page", url: "https://www.suse.com/security/cve/CVE-2021-20292/", }, { category: "self", summary: "SUSE CVE CVE-2021-20321 page", url: "https://www.suse.com/security/cve/CVE-2021-20321/", }, { category: "self", summary: "SUSE CVE CVE-2021-38208 page", url: "https://www.suse.com/security/cve/CVE-2021-38208/", }, { category: "self", summary: "SUSE CVE CVE-2021-4154 page", url: "https://www.suse.com/security/cve/CVE-2021-4154/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-1158 page", url: "https://www.suse.com/security/cve/CVE-2022-1158/", }, { category: "self", summary: "SUSE CVE CVE-2022-1280 page", url: "https://www.suse.com/security/cve/CVE-2022-1280/", }, { category: "self", summary: "SUSE CVE CVE-2022-1353 page", url: "https://www.suse.com/security/cve/CVE-2022-1353/", }, { category: "self", summary: "SUSE CVE CVE-2022-1419 page", url: "https://www.suse.com/security/cve/CVE-2022-1419/", }, { category: "self", summary: "SUSE CVE CVE-2022-1516 page", url: "https://www.suse.com/security/cve/CVE-2022-1516/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28748 page", url: "https://www.suse.com/security/cve/CVE-2022-28748/", }, { category: "self", summary: "SUSE CVE CVE-2022-28893 page", url: "https://www.suse.com/security/cve/CVE-2022-28893/", }, { category: "self", summary: "SUSE CVE CVE-2022-29156 page", url: "https://www.suse.com/security/cve/CVE-2022-29156/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-05-16T08:13:49Z", generator: { date: "2022-05-16T08:13:49Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1676-1", initial_release_date: "2022-05-16T08:13:49Z", revision_history: [ { date: "2022-05-16T08:13:49Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch", product: { name: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch", product_id: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.3.18-150300.38.56.1.noarch", product: { name: "kernel-source-azure-5.3.18-150300.38.56.1.noarch", product_id: "kernel-source-azure-5.3.18-150300.38.56.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-azure-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", product_id: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", product: { name: "reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", product_id: "reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.56.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.56.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.56.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.56.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.56.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.56.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2021-0707", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0707", }, ], notes: [ { category: "general", text: "In dma_buf_release of dma-buf.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-155756045References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0707", url: "https://www.suse.com/security/cve/CVE-2021-0707", }, { category: "external", summary: "SUSE Bug 1198437 for CVE-2021-0707", url: "https://bugzilla.suse.com/1198437", }, { category: "external", summary: "SUSE Bug 1199332 for CVE-2021-0707", url: "https://bugzilla.suse.com/1199332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "important", }, ], title: "CVE-2021-0707", }, { cve: "CVE-2021-20292", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20292", }, ], notes: [ { category: "general", text: "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20292", url: "https://www.suse.com/security/cve/CVE-2021-20292", }, { category: "external", summary: "SUSE Bug 1183723 for CVE-2021-20292", url: "https://bugzilla.suse.com/1183723", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2021-20292", }, { cve: "CVE-2021-20321", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20321", }, ], notes: [ { category: "general", text: "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20321", url: "https://www.suse.com/security/cve/CVE-2021-20321", }, { category: "external", summary: "SUSE Bug 1191647 for CVE-2021-20321", url: "https://bugzilla.suse.com/1191647", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2021-20321", }, { cve: "CVE-2021-38208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-38208", }, ], notes: [ { category: "general", text: "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-38208", url: "https://www.suse.com/security/cve/CVE-2021-38208", }, { category: "external", summary: "SUSE Bug 1187055 for CVE-2021-38208", url: "https://bugzilla.suse.com/1187055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2021-38208", }, { cve: "CVE-2021-4154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-4154", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-4154", url: "https://www.suse.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "SUSE Bug 1193842 for CVE-2021-4154", url: "https://bugzilla.suse.com/1193842", }, { category: "external", summary: "SUSE Bug 1194461 for CVE-2021-4154", url: "https://bugzilla.suse.com/1194461", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "important", }, ], title: "CVE-2021-4154", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-1158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1158", }, ], notes: [ { category: "general", text: "A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1158", url: "https://www.suse.com/security/cve/CVE-2022-1158", }, { category: "external", summary: "SUSE Bug 1197660 for CVE-2022-1158", url: "https://bugzilla.suse.com/1197660", }, { category: "external", summary: "SUSE Bug 1198133 for CVE-2022-1158", url: "https://bugzilla.suse.com/1198133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "important", }, ], title: "CVE-2022-1158", }, { cve: "CVE-2022-1280", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1280", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1280", url: "https://www.suse.com/security/cve/CVE-2022-1280", }, { category: "external", summary: "SUSE Bug 1197914 for CVE-2022-1280", url: "https://bugzilla.suse.com/1197914", }, { category: "external", summary: "SUSE Bug 1198590 for CVE-2022-1280", url: "https://bugzilla.suse.com/1198590", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-1280", }, { cve: "CVE-2022-1353", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1353", }, ], notes: [ { category: "general", text: "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1353", url: "https://www.suse.com/security/cve/CVE-2022-1353", }, { category: "external", summary: "SUSE Bug 1198516 for CVE-2022-1353", url: "https://bugzilla.suse.com/1198516", }, { category: "external", summary: "SUSE Bug 1212293 for CVE-2022-1353", url: "https://bugzilla.suse.com/1212293", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-1353", }, { cve: "CVE-2022-1419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1419", }, ], notes: [ { category: "general", text: "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1419", url: "https://www.suse.com/security/cve/CVE-2022-1419", }, { category: "external", summary: "SUSE Bug 1198742 for CVE-2022-1419", url: "https://bugzilla.suse.com/1198742", }, { category: "external", summary: "SUSE Bug 1201655 for CVE-2022-1419", url: "https://bugzilla.suse.com/1201655", }, { category: "external", summary: "SUSE Bug 1203034 for CVE-2022-1419", url: "https://bugzilla.suse.com/1203034", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-1419", }, { cve: "CVE-2022-1516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1516", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1516", url: "https://www.suse.com/security/cve/CVE-2022-1516", }, { category: "external", summary: "SUSE Bug 1199012 for CVE-2022-1516", url: "https://bugzilla.suse.com/1199012", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-1516", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28748", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28748", url: "https://www.suse.com/security/cve/CVE-2022-28748", }, { category: "external", summary: "SUSE Bug 1196018 for CVE-2022-28748", url: "https://bugzilla.suse.com/1196018", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "low", }, ], title: "CVE-2022-28748", }, { cve: "CVE-2022-28893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28893", }, ], notes: [ { category: "general", text: "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28893", url: "https://www.suse.com/security/cve/CVE-2022-28893", }, { category: "external", summary: "SUSE Bug 1198330 for CVE-2022-28893", url: "https://bugzilla.suse.com/1198330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-28893", }, { cve: "CVE-2022-29156", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29156", }, ], notes: [ { category: "general", text: "drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29156", url: "https://www.suse.com/security/cve/CVE-2022-29156", }, { category: "external", summary: "SUSE Bug 1198515 for CVE-2022-29156", url: "https://bugzilla.suse.com/1198515", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.56.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.56.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.56.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:13:49Z", details: "moderate", }, ], title: "CVE-2022-29156", }, ], }
suse-su-2022:1266-1
Vulnerability from csaf_suse
Published
2022-04-19 13:25
Modified
2022-04-19 13:25
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated.
The following security bugs were fixed:
- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
The following non-security bugs were fixed:
- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).
- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).
- asix: Fix small memory leak in ax88772_unbind() (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).
- can: dev: can_restart: fix use after free bug (git-fixes).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).
- cgroup: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).
- dax: update to new mmu_notifier semantic (bsc#1184207).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).
- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).
- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).
- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: do not use the orphan list when migrating an inode (bsc#1197756).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).
- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl
- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
- gtp: fix an use-before-init in gtp_newlink() (git-fixes).
- IB/core: Fix ODP get user pages flow (git-fixes)
- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)
- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)
- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)
- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)
- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)
- IB/qib: Use struct_size() helper (git-fixes)
- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- mdio: fix mdio-thunder.c dependency build error (git-fixes).
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).
- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).
- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).
- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: asix: fix uninit value bugs (git-fixes).
- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).
- net: dp83867: Fix OF_MDIO config check (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).
- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).
- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).
- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).
- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).
- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).
- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).
- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).
- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).
- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).
- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).
- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).
- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).
- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).
- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).
- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).
- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).
- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).
- net: ethernet: Fix memleak in ethoc_probe (git-fixes).
- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).
- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).
- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: marvell: Fix OF_MDIO config check (git-fixes).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Clamp WRITE offsets (git-fixes).
- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).
- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).
- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).
- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).
- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).
- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- printk: Add panic_in_progress helper (bsc#1197894).
- printk: disable optimistic spin during panic (bsc#1197894).
- qed: select CONFIG_CRC32 (git-fixes).
- quota: correct error number in free_dqentry() (bsc#1194590).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)
- RDMA/core: Do not infoleak GRH fields (git-fixes)
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)
- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)
- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)
- RDMA/hns: Validate the pkey index (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/ib_srp: Fix a deadlock (git-fixes)
- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)
- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)
- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)
- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)
- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)
- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
- RDMA/rxe: Fix failure during driver load (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)
- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)
- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)
- RDMA/rxe: Remove rxe_link_layer() (git-fixes)
- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).
- s390/disassembler: increase ebpf disasm buffer size (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
- sr9700: sanity check for packet length (bsc#1196836).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).
- tracing: Fix return value of __setup handlers (git-fixes).
- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- USB: chipidea: fix interrupt deadlock (git-fixes).
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).
- USB: host: xen-hcd: add missing unlock in error path (git-fixes).
- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).
- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).
- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1266,SUSE-SLE-SERVER-12-SP5-2022-1266
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- fix rpm build warning tumbleweed rpm is adding these warnings to the log: It's not recommended to have unversioned Obsoletes: Obsoletes: microcode_ctl\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mdio: fix mdio-thunder.c dependency build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Clamp WRITE offsets (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- USB: chipidea: fix interrupt deadlock (git-fixes).\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- USB: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1266,SUSE-SLE-SERVER-12-SP5-2022-1266", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1266-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1266-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1266-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T13:25:20Z", generator: { date: "2022-04-19T13:25:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1266-1", initial_release_date: "2022-04-19T13:25:20Z", revision_history: [ { date: "2022-04-19T13:25:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-4.12.14-16.94.1.noarch", product: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch", product_id: "kernel-devel-azure-4.12.14-16.94.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-4.12.14-16.94.1.noarch", product: { name: "kernel-source-azure-4.12.14-16.94.1.noarch", product_id: "kernel-source-azure-4.12.14-16.94.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "cluster-md-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "dlm-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "gfs2-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-base-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-base-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-devel-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-extra-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-extra-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", product: { name: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", product_id: "kernel-azure-kgraft-devel-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-4.12.14-16.94.1.x86_64", product: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64", product_id: "kernel-syms-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "kselftests-kmp-azure-4.12.14-16.94.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", product: { name: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", product_id: "ocfs2-kmp-azure-4.12.14-16.94.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.94.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.94.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.94.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.94.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:25:20Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1196-1
Vulnerability from csaf_suse
Published
2022-04-14 06:56
Modified
2022-04-14 06:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated.
The following security bugs were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
- CVE-2022-0001,CVE-2022-0002,CVE-2022-23960: Fixed a new kind of speculation issues, exploitable via JITed eBPF for instance. (bsc#1191580)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
The following non-security bugs were fixed:
- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).
- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).
- asix: Fix small memory leak in ax88772_unbind() (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).
- can: dev: can_restart: fix use after free bug (git-fixes).
- cgroup: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).
- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).
- dax: update to new mmu_notifier semantic (bsc#1184207).
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).
- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).
- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).
- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: do not use the orphan list when migrating an inode (bsc#1197756).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).
- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
- gtp: fix an use-before-init in gtp_newlink() (git-fixes).
- IB/core: Fix ODP get user pages flow (git-fixes)
- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)
- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)
- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)
- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)
- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)
- IB/qib: Use struct_size() helper (git-fixes)
- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')
- mdio: fix mdio-thunder.c dependency build error (git-fixes).
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).
- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).
- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).
- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: asix: fix uninit value bugs (git-fixes).
- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).
- net: dp83867: Fix OF_MDIO config check (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).
- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).
- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).
- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).
- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).
- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).
- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).
- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).
- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).
- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).
- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).
- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).
- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).
- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).
- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).
- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).
- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).
- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).
- net: ethernet: Fix memleak in ethoc_probe (git-fixes).
- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).
- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).
- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: marvell: Fix OF_MDIO config check (git-fixes).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
- NFS: Clamp WRITE offsets (git-fixes).
- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).
- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).
- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).
- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).
- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).
- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).
- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).
- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- printk: Add panic_in_progress helper (bsc#1197894).
- printk: disable optimistic spin during panic (bsc#1197894).
- qed: select CONFIG_CRC32 (git-fixes).
- quota: correct error number in free_dqentry() (bsc#1194590).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)
- RDMA/core: Do not infoleak GRH fields (git-fixes)
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)
- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)
- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)
- RDMA/hns: Validate the pkey index (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/ib_srp: Fix a deadlock (git-fixes)
- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)
- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)
- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)
- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)
- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)
- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
- RDMA/rxe: Fix failure during driver load (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)
- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)
- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)
- RDMA/rxe: Remove rxe_link_layer() (git-fixes)
- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).
- s390/disassembler: increase ebpf disasm buffer size (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
- sr9700: sanity check for packet length (bsc#1196836).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).
- tracing: Fix return value of __setup handlers (git-fixes).
- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- USB: chipidea: fix interrupt deadlock (git-fixes).
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).
- USB: host: xen-hcd: add missing unlock in error path (git-fixes).
- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).
- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).
- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1196,SUSE-SLE-HA-12-SP5-2022-1196,SUSE-SLE-Live-Patching-12-SP5-2022-1196,SUSE-SLE-SDK-12-SP5-2022-1196,SUSE-SLE-SERVER-12-SP5-2022-1196,SUSE-SLE-WE-12-SP5-2022-1196
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n- CVE-2022-0001,CVE-2022-0002,CVE-2022-23960: Fixed a new kind of speculation issues, exploitable via JITed eBPF for instance. (bsc#1191580)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- mdio: fix mdio-thunder.c dependency build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Clamp WRITE offsets (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powercap: intel_rapl: add support for Sapphire Rapids (jsc#SLE-15288, jsc#ECO-2990).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (jec#SLE-23780).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (jec#SLE-23780).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- USB: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- USB: chipidea: fix interrupt deadlock (git-fixes).\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- USB: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1196,SUSE-SLE-HA-12-SP5-2022-1196,SUSE-SLE-Live-Patching-12-SP5-2022-1196,SUSE-SLE-SDK-12-SP5-2022-1196,SUSE-SLE-SERVER-12-SP5-2022-1196,SUSE-SLE-WE-12-SP5-2022-1196", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1196-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1196-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221196-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1196-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196657", url: "https://bugzilla.suse.com/1196657", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196901", url: "https://bugzilla.suse.com/1196901", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-23960 page", url: "https://www.suse.com/security/cve/CVE-2022-23960/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-14T06:56:48Z", generator: { date: "2022-04-14T06:56:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1196-1", initial_release_date: "2022-04-14T06:56:48Z", revision_history: [ { date: "2022-04-14T06:56:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.116.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-4.12.14-122.116.1.aarch64", product_id: "kernel-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.116.1.aarch64", product_id: "kernel-default-base-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.116.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.116.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.116.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.aarch64", product: { name: "kernel-syms-4.12.14-122.116.1.aarch64", product_id: "kernel-syms-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.116.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.116.1.noarch", product: { name: "kernel-devel-4.12.14-122.116.1.noarch", product_id: "kernel-devel-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.116.1.noarch", product: { name: "kernel-docs-4.12.14-122.116.1.noarch", product_id: "kernel-docs-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.116.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.116.1.noarch", product_id: "kernel-docs-html-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.116.1.noarch", product: { name: "kernel-macros-4.12.14-122.116.1.noarch", product_id: "kernel-macros-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.116.1.noarch", product: { name: "kernel-source-4.12.14-122.116.1.noarch", product_id: "kernel-source-4.12.14-122.116.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.116.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.116.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.116.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.116.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.116.1.ppc64le", product_id: "kernel-syms-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.116.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.116.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.s390x", product: { name: "kernel-default-4.12.14-122.116.1.s390x", product_id: "kernel-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.s390x", product: { name: "kernel-default-base-4.12.14-122.116.1.s390x", product_id: "kernel-default-base-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.116.1.s390x", product_id: "kernel-default-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.116.1.s390x", product_id: "kernel-default-extra-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.116.1.s390x", product: { name: "kernel-default-man-4.12.14-122.116.1.s390x", product_id: "kernel-default-man-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.116.1.s390x", product_id: "kernel-obs-build-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.116.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.s390x", product: { name: "kernel-syms-4.12.14-122.116.1.s390x", product_id: "kernel-syms-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.116.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.116.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.116.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.116.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-4.12.14-122.116.1.x86_64", product_id: "kernel-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.116.1.x86_64", product_id: "kernel-default-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.116.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.116.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.116.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.116.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.116.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.116.1.x86_64", product: { name: "kernel-syms-4.12.14-122.116.1.x86_64", product_id: "kernel-syms-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.116.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", }, product_reference: "kernel-docs-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", }, product_reference: "kernel-source-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", }, product_reference: "kernel-source-4.12.14-122.116.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.116.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.116.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.116.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.12.14-122.116.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", }, product_reference: "kernel-default-extra-4.12.14-122.116.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-23960", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23960", }, ], notes: [ { category: "general", text: "Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23960", url: "https://www.suse.com/security/cve/CVE-2022-23960", }, { category: "external", summary: "SUSE Bug 1196657 for CVE-2022-23960", url: "https://bugzilla.suse.com/1196657", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-23960", url: "https://bugzilla.suse.com/1196901", }, { category: "external", summary: "SUSE Bug 1198228 for CVE-2022-23960", url: "https://bugzilla.suse.com/1198228", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-23960", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.116.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.116.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.116.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-14T06:56:48Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1687-1
Vulnerability from csaf_suse
Published
2022-05-16 11:58
Modified
2022-05-16 11:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-29156: Fixed a double free related to rtrs_clt_dev_release (bnc#1198515).
- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).
- CVE-2022-0812: Fixed random memory leakage inside NFS/RDMA (bsc#1196639).
- CVE-2021-4154: Fixed a use-after-free flaw inside cgroup1_parse_param in kernel/cgroup/cgroup-v1.c. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system (bnc#1193842).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2021-0707: Fixed possible memory corruption due to a use after free inside dma_buf_releas e of dma-buf.c (bnc#1198437).
- CVE-2020-27835: Fixed use after free in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).
The following non-security bugs were fixed:
- ACPI: processor idle: Check for architectural support for LPI (git-fixes).
- ACPI/APEI: Limit printable size of BERT table data (git-fixes).
- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).
- adm8211: fix error return code in adm8211_probe() (git-fixes).
- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).
- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).
- ALSA: usb-audio: Increase max buffer size (git-fixes).
- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
- arm64: dts: ls1028a: fix memory node (git-fixes)
- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)
- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
- arm64: head: avoid over-mapping in map_memory (git-fixes)
- arm64: Update config files; arm LIBNVDIMM y->m ppc64le ND_BLK ->m (bsc#1199024).
- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).
- ASoC: soc-compress: Change the check for codec_dai (git-fixes).
- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).
- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).
- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).
- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).
- ath5k: fix building with LEDS=m (git-fixes).
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
- ath9k_htc: fix uninit value bugs (git-fixes).
- ath9k: Fix usage of driver-private space in tx_info (git-fixes).
- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).
- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)
- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).
- bfq: Avoid merging queues with different parents (bsc#1197926).
- bfq: Drop pointless unlock-lock pair (bsc#1197926).
- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).
- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
- bfq: Split shared queues on move between cgroups (bsc#1197926).
- bfq: Track whether bfq_group is still online (bsc#1197926).
- bfq: Update cgroup information before merging bio (bsc#1197926).
- block: Drop leftover references to RQF_SORTED (bsc#1182073).
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).
- Bluetooth: Fix use after free in hci_send_acl (git-fixes).
- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).
- bnx2x: fix napi API usage sequence (bsc#1198217).
- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).
- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).
- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).
- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).
- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- cifs: fix bad fids sent over wire (bsc#1197157).
- clk: Enforce that disjoints limits are invalid (git-fixes).
- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).
- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).
- direct-io: defer alignment check until after the EOF check (bsc#1197656).
- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).
- dma-debug: fix return value of __setup handlers (git-fixes).
- dma: at_xdmac: fix a missing check on list iterator (git-fixes).
- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).
- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).
- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).
- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).
- Documentation: add link to stable release candidate tree (git-fixes).
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: Add orientation quirk for GPD Win Max (git-fixes).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm/amd: Add USBC connector ID (git-fixes).
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).
- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).
- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).
- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).
- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)
- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).
- drm/amdgpu: Fix recursive locking warning (git-fixes).
- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
- drm/amdkfd: make CRAT table missing message informational only (git-fixes).
- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).
- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).
- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).
- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)
- drm/edid: check basic audio support on CEA extension block (git-fixes).
- drm/edid: Do not clear formats if using deep color (git-fixes).
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)
- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).
- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)
- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)
- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)
- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).
- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).
- drm/mediatek: Add AAL output size configuration (git-fixes).
- drm/mediatek: Fix aal size config (git-fixes).
- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).
- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).
- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)
- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).
- drm/vmwgfx: Remove unused compile options (bsc#1152472)
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fibmap: Reject negative block numbers (bsc#1198448).
- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).
- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).
- gpiolib: acpi: use correct format characters (git-fixes).
- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).
- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).
- ipmi: bail out if init_srcu_struct fails (git-fixes).
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).
- ipmi: Move remove_work to dedicated workqueue (git-fixes).
- iwlwifi: Fix -EIO error code that is never returned (git-fixes).
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).
- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).
- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).
- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).
- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).
- mtd: onenand: Check for error irq (git-fixes).
- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).
- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).
- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).
- PCI: aardvark: Fix support for MSI interrupts (git-fixes).
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).
- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).
- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).
- power: supply: axp20x_battery: properly report current when discharging (git-fixes).
- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).
- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).
- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).
- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- ray_cs: Check ioremap return value (git-fixes).
- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).
- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).
- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).
- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).
- rpm: Run external scriptlets on uninstall only when available (bsc#1196514 bsc#1196114 bsc#1196942).
- rpm: Use bash for %() expansion (jsc#SLE-18234).
- rpm/*.spec.in: remove backtick usage
- rpm/constraints.in: skip SLOW_DISK workers for kernel-source
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)
- rtc: check if __rtc_read_time was successful (git-fixes).
- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).
- scsi: mpt3sas: Page fault in reply q processing (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).
- spi: Fix erroneous sgs value with min_t() (git-fixes).
- spi: Fix invalid sgs value (git-fixes).
- spi: mxic: Fix the transmit path (git-fixes).
- spi: tegra20: Use of_device_get_match_data() (git-fixes).
- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).
- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: dwc3: core: Fix tx/rx threshold settings (git-fixes).
- USB: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
- USB: dwc3: gadget: Return proper request status (git-fixes).
- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).
- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).
- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).
- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
- video: fbdev: w100fb: Reset global state (git-fixes).
- virtio_console: break out of buf poll on remove (git-fixes).
- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1198400).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).
- xen: fix is_xen_pmu() (git-fixes).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).
Patchnames
SUSE-2022-1687,SUSE-SLE-Module-Basesystem-15-SP3-2022-1687,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1687,SUSE-SLE-Module-Legacy-15-SP3-2022-1687,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1687,SUSE-SLE-Product-HA-15-SP3-2022-1687,SUSE-SLE-Product-WE-15-SP3-2022-1687,SUSE-SUSE-MicroOS-5.1-2022-1687,SUSE-SUSE-MicroOS-5.2-2022-1687,openSUSE-SLE-15.3-2022-1687,openSUSE-SLE-15.4-2022-1687
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-29156: Fixed a double free related to rtrs_clt_dev_release (bnc#1198515).\n- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).\n- CVE-2022-0812: Fixed random memory leakage inside NFS/RDMA (bsc#1196639).\n- CVE-2021-4154: Fixed a use-after-free flaw inside cgroup1_parse_param in kernel/cgroup/cgroup-v1.c. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system (bnc#1193842).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2021-0707: Fixed possible memory corruption due to a use after free inside dma_buf_releas e of dma-buf.c (bnc#1198437).\n- CVE-2020-27835: Fixed use after free in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor idle: Check for architectural support for LPI (git-fixes).\n- ACPI/APEI: Limit printable size of BERT table data (git-fixes).\n- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).\n- adm8211: fix error return code in adm8211_probe() (git-fixes).\n- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).\n- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).\n- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).\n- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).\n- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).\n- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).\n- ALSA: usb-audio: Increase max buffer size (git-fixes).\n- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).\n- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)\n- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)\n- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)\n- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)\n- arm64: dts: ls1028a: fix memory node (git-fixes)\n- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)\n- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)\n- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)\n- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)\n- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)\n- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)\n- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)\n- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)\n- arm64: head: avoid over-mapping in map_memory (git-fixes)\n- arm64: Update config files; arm LIBNVDIMM y->m ppc64le ND_BLK ->m (bsc#1199024).\n- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)\n- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).\n- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).\n- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).\n- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).\n- ASoC: soc-compress: Change the check for codec_dai (git-fixes).\n- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).\n- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).\n- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).\n- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).\n- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).\n- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).\n- ath5k: fix building with LEDS=m (git-fixes).\n- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).\n- ath9k_htc: fix uninit value bugs (git-fixes).\n- ath9k: Fix usage of driver-private space in tx_info (git-fixes).\n- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).\n- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)\n- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).\n- bfq: Avoid merging queues with different parents (bsc#1197926).\n- bfq: Drop pointless unlock-lock pair (bsc#1197926).\n- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).\n- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).\n- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).\n- bfq: Split shared queues on move between cgroups (bsc#1197926).\n- bfq: Track whether bfq_group is still online (bsc#1197926).\n- bfq: Update cgroup information before merging bio (bsc#1197926).\n- block: Drop leftover references to RQF_SORTED (bsc#1182073).\n- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).\n- Bluetooth: Fix use after free in hci_send_acl (git-fixes).\n- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).\n- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).\n- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).\n- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).\n- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).\n- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).\n- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: fix bad fids sent over wire (bsc#1197157).\n- clk: Enforce that disjoints limits are invalid (git-fixes).\n- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).\n- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).\n- direct-io: defer alignment check until after the EOF check (bsc#1197656).\n- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).\n- dma-debug: fix return value of __setup handlers (git-fixes).\n- dma: at_xdmac: fix a missing check on list iterator (git-fixes).\n- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).\n- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).\n- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).\n- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).\n- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).\n- Documentation: add link to stable release candidate tree (git-fixes).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: Add orientation quirk for GPD Win Max (git-fixes).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- drm/amd: Add USBC connector ID (git-fixes).\n- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).\n- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).\n- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).\n- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).\n- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)\n- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)\n- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).\n- drm/amdgpu: Fix recursive locking warning (git-fixes).\n- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).\n- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).\n- drm/amdkfd: make CRAT table missing message informational only (git-fixes).\n- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).\n- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).\n- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).\n- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)\n- drm/edid: check basic audio support on CEA extension block (git-fixes).\n- drm/edid: Do not clear formats if using deep color (git-fixes).\n- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)\n- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).\n- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)\n- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)\n- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)\n- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).\n- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).\n- drm/mediatek: Add AAL output size configuration (git-fixes).\n- drm/mediatek: Fix aal size config (git-fixes).\n- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).\n- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)\n- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).\n- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)\n- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).\n- drm/vmwgfx: Remove unused compile options (bsc#1152472)\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fibmap: Reject negative block numbers (bsc#1198448).\n- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).\n- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).\n- gpiolib: acpi: use correct format characters (git-fixes).\n- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).\n- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).\n- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).\n- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).\n- ipmi: bail out if init_srcu_struct fails (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- iwlwifi: Fix -EIO error code that is never returned (git-fixes).\n- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).\n- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).\n- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).\n- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).\n- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).\n- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).\n- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).\n- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).\n- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).\n- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).\n- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).\n- mtd: onenand: Check for error irq (git-fixes).\n- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).\n- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).\n- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).\n- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).\n- PCI: aardvark: Fix support for MSI interrupts (git-fixes).\n- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).\n- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).\n- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).\n- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).\n- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).\n- power: supply: axp20x_battery: properly report current when discharging (git-fixes).\n- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).\n- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).\n- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).\n- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).\n- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- ray_cs: Check ioremap return value (git-fixes).\n- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).\n- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).\n- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).\n- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).\n- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).\n- rpm: Run external scriptlets on uninstall only when available (bsc#1196514 bsc#1196114 bsc#1196942).\n- rpm: Use bash for %() expansion (jsc#SLE-18234).\n- rpm/*.spec.in: remove backtick usage\n- rpm/constraints.in: skip SLOW_DISK workers for kernel-source\n- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)\n- rtc: check if __rtc_read_time was successful (git-fixes).\n- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).\n- scsi: mpt3sas: Page fault in reply q processing (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).\n- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).\n- spi: Fix erroneous sgs value with min_t() (git-fixes).\n- spi: Fix invalid sgs value (git-fixes).\n- spi: mxic: Fix the transmit path (git-fixes).\n- spi: tegra20: Use of_device_get_match_data() (git-fixes).\n- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).\n- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).\n- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: dwc3: core: Fix tx/rx threshold settings (git-fixes).\n- USB: dwc3: core: Only handle soft-reset in DCTL (git-fixes).\n- USB: dwc3: gadget: Return proper request status (git-fixes).\n- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).\n- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).\n- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).\n- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).\n- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).\n- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)\n- video: fbdev: w100fb: Reset global state (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).\n- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1198400).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).\n- xen: fix is_xen_pmu() (git-fixes).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).\n- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).\n- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1687,SUSE-SLE-Module-Basesystem-15-SP3-2022-1687,SUSE-SLE-Module-Development-Tools-15-SP3-2022-1687,SUSE-SLE-Module-Legacy-15-SP3-2022-1687,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1687,SUSE-SLE-Product-HA-15-SP3-2022-1687,SUSE-SLE-Product-WE-15-SP3-2022-1687,SUSE-SUSE-MicroOS-5.1-2022-1687,SUSE-SUSE-MicroOS-5.2-2022-1687,openSUSE-SLE-15.3-2022-1687,openSUSE-SLE-15.4-2022-1687", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1687-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1687-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221687-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1687-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011033.html", }, { category: "self", summary: "SUSE Bug 1028340", url: "https://bugzilla.suse.com/1028340", }, { category: "self", summary: "SUSE Bug 1071995", url: "https://bugzilla.suse.com/1071995", }, { category: "self", summary: "SUSE Bug 1137728", url: "https://bugzilla.suse.com/1137728", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1177028", url: "https://bugzilla.suse.com/1177028", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1182073", url: "https://bugzilla.suse.com/1182073", }, { category: "self", summary: "SUSE Bug 1183723", url: "https://bugzilla.suse.com/1183723", }, { category: "self", summary: "SUSE Bug 1187055", url: "https://bugzilla.suse.com/1187055", }, { category: "self", summary: "SUSE Bug 1191647", url: "https://bugzilla.suse.com/1191647", }, { category: "self", summary: "SUSE Bug 1193556", url: "https://bugzilla.suse.com/1193556", }, { category: "self", summary: "SUSE Bug 1193842", url: "https://bugzilla.suse.com/1193842", }, { category: "self", summary: "SUSE Bug 1194625", url: "https://bugzilla.suse.com/1194625", }, { category: "self", summary: "SUSE Bug 1195651", url: "https://bugzilla.suse.com/1195651", }, { category: "self", summary: "SUSE Bug 1195926", url: "https://bugzilla.suse.com/1195926", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1197157", url: "https://bugzilla.suse.com/1197157", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197656", url: "https://bugzilla.suse.com/1197656", }, { category: "self", summary: "SUSE Bug 1197660", url: "https://bugzilla.suse.com/1197660", }, { category: "self", summary: "SUSE Bug 1197677", url: "https://bugzilla.suse.com/1197677", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1197926", url: "https://bugzilla.suse.com/1197926", }, { category: "self", summary: "SUSE Bug 1198077", url: "https://bugzilla.suse.com/1198077", }, { category: "self", summary: "SUSE Bug 1198217", url: "https://bugzilla.suse.com/1198217", }, { category: "self", summary: "SUSE Bug 1198330", url: "https://bugzilla.suse.com/1198330", }, { category: "self", summary: "SUSE Bug 1198400", url: "https://bugzilla.suse.com/1198400", }, { category: "self", summary: "SUSE Bug 1198413", url: "https://bugzilla.suse.com/1198413", }, { category: "self", summary: "SUSE Bug 1198437", url: "https://bugzilla.suse.com/1198437", }, { category: "self", summary: "SUSE Bug 1198448", url: "https://bugzilla.suse.com/1198448", }, { category: "self", summary: "SUSE Bug 1198484", url: "https://bugzilla.suse.com/1198484", }, { category: "self", summary: "SUSE Bug 1198515", url: "https://bugzilla.suse.com/1198515", }, { category: "self", summary: "SUSE Bug 1198516", url: "https://bugzilla.suse.com/1198516", }, { category: "self", summary: "SUSE Bug 1198534", url: "https://bugzilla.suse.com/1198534", }, { category: "self", summary: "SUSE Bug 1198742", url: "https://bugzilla.suse.com/1198742", }, { category: "self", summary: "SUSE Bug 1198825", url: "https://bugzilla.suse.com/1198825", }, { category: "self", summary: "SUSE Bug 1198989", url: "https://bugzilla.suse.com/1198989", }, { category: "self", summary: "SUSE Bug 1199012", url: "https://bugzilla.suse.com/1199012", }, { category: "self", summary: "SUSE Bug 1199024", url: "https://bugzilla.suse.com/1199024", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2021-0707 page", url: "https://www.suse.com/security/cve/CVE-2021-0707/", }, { category: "self", summary: "SUSE CVE CVE-2021-20292 page", url: "https://www.suse.com/security/cve/CVE-2021-20292/", }, { category: "self", summary: "SUSE CVE CVE-2021-20321 page", url: "https://www.suse.com/security/cve/CVE-2021-20321/", }, { category: "self", summary: "SUSE CVE CVE-2021-38208 page", url: "https://www.suse.com/security/cve/CVE-2021-38208/", }, { category: "self", summary: "SUSE CVE CVE-2021-4154 page", url: "https://www.suse.com/security/cve/CVE-2021-4154/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-1158 page", url: "https://www.suse.com/security/cve/CVE-2022-1158/", }, { category: "self", summary: "SUSE CVE CVE-2022-1280 page", url: "https://www.suse.com/security/cve/CVE-2022-1280/", }, { category: "self", summary: "SUSE CVE CVE-2022-1353 page", url: "https://www.suse.com/security/cve/CVE-2022-1353/", }, { category: "self", summary: "SUSE CVE CVE-2022-1419 page", url: "https://www.suse.com/security/cve/CVE-2022-1419/", }, { category: "self", summary: "SUSE CVE CVE-2022-1516 page", url: "https://www.suse.com/security/cve/CVE-2022-1516/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28748 page", url: "https://www.suse.com/security/cve/CVE-2022-28748/", }, { category: "self", summary: "SUSE CVE CVE-2022-28893 page", url: "https://www.suse.com/security/cve/CVE-2022-28893/", }, { category: "self", summary: "SUSE CVE CVE-2022-29156 page", url: "https://www.suse.com/security/cve/CVE-2022-29156/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-05-16T11:58:53Z", generator: { date: "2022-05-16T11:58:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1687-1", initial_release_date: "2022-05-16T11:58:53Z", revision_history: [ { date: "2022-05-16T11:58:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.68.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.68.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.68.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.68.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-devel-5.3.18-150300.59.68.1.noarch", product_id: "kernel-devel-5.3.18-150300.59.68.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-docs-5.3.18-150300.59.68.1.noarch", product_id: "kernel-docs-5.3.18-150300.59.68.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.68.1.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.68.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-macros-5.3.18-150300.59.68.1.noarch", product_id: "kernel-macros-5.3.18-150300.59.68.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-source-5.3.18-150300.59.68.1.noarch", product_id: "kernel-source-5.3.18-150300.59.68.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.68.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.68.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", product_id: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.68.1.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.68.1.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.68.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-debug-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_68-preempt-1-150300.7.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_68-preempt-1-150300.7.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_68-preempt-1-150300.7.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.68.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.68.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.68.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.68.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.68.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.68.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-allwinner-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-altera-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-amd-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-amlogic-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-apm-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-arm-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-broadcom-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-cavium-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-exynos-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-freescale-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-lg-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-marvell-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-mediatek-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-nvidia-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-qcom-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-renesas-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-rockchip-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-socionext-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-sprd-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-xilinx-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-debug-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-debug-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-extra-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-default-optional-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-docs-html-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.3.18-150300.59.68.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", }, product_reference: "kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2021-0707", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0707", }, ], notes: [ { category: "general", text: "In dma_buf_release of dma-buf.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-155756045References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0707", url: "https://www.suse.com/security/cve/CVE-2021-0707", }, { category: "external", summary: "SUSE Bug 1198437 for CVE-2021-0707", url: "https://bugzilla.suse.com/1198437", }, { category: "external", summary: "SUSE Bug 1199332 for CVE-2021-0707", url: "https://bugzilla.suse.com/1199332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "important", }, ], title: "CVE-2021-0707", }, { cve: "CVE-2021-20292", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20292", }, ], notes: [ { category: "general", text: "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20292", url: "https://www.suse.com/security/cve/CVE-2021-20292", }, { category: "external", summary: "SUSE Bug 1183723 for CVE-2021-20292", url: "https://bugzilla.suse.com/1183723", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2021-20292", }, { cve: "CVE-2021-20321", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20321", }, ], notes: [ { category: "general", text: "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20321", url: "https://www.suse.com/security/cve/CVE-2021-20321", }, { category: "external", summary: "SUSE Bug 1191647 for CVE-2021-20321", url: "https://bugzilla.suse.com/1191647", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2021-20321", }, { cve: "CVE-2021-38208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-38208", }, ], notes: [ { category: "general", text: "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-38208", url: "https://www.suse.com/security/cve/CVE-2021-38208", }, { category: "external", summary: "SUSE Bug 1187055 for CVE-2021-38208", url: "https://bugzilla.suse.com/1187055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2021-38208", }, { cve: "CVE-2021-4154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-4154", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-4154", url: "https://www.suse.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "SUSE Bug 1193842 for CVE-2021-4154", url: "https://bugzilla.suse.com/1193842", }, { category: "external", summary: "SUSE Bug 1194461 for CVE-2021-4154", url: "https://bugzilla.suse.com/1194461", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "important", }, ], title: "CVE-2021-4154", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-1158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1158", }, ], notes: [ { category: "general", text: "A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1158", url: "https://www.suse.com/security/cve/CVE-2022-1158", }, { category: "external", summary: "SUSE Bug 1197660 for CVE-2022-1158", url: "https://bugzilla.suse.com/1197660", }, { category: "external", summary: "SUSE Bug 1198133 for CVE-2022-1158", url: "https://bugzilla.suse.com/1198133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "important", }, ], title: "CVE-2022-1158", }, { cve: "CVE-2022-1280", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1280", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1280", url: "https://www.suse.com/security/cve/CVE-2022-1280", }, { category: "external", summary: "SUSE Bug 1197914 for CVE-2022-1280", url: "https://bugzilla.suse.com/1197914", }, { category: "external", summary: "SUSE Bug 1198590 for CVE-2022-1280", url: "https://bugzilla.suse.com/1198590", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-1280", }, { cve: "CVE-2022-1353", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1353", }, ], notes: [ { category: "general", text: "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1353", url: "https://www.suse.com/security/cve/CVE-2022-1353", }, { category: "external", summary: "SUSE Bug 1198516 for CVE-2022-1353", url: "https://bugzilla.suse.com/1198516", }, { category: "external", summary: "SUSE Bug 1212293 for CVE-2022-1353", url: "https://bugzilla.suse.com/1212293", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-1353", }, { cve: "CVE-2022-1419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1419", }, ], notes: [ { category: "general", text: "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1419", url: "https://www.suse.com/security/cve/CVE-2022-1419", }, { category: "external", summary: "SUSE Bug 1198742 for CVE-2022-1419", url: "https://bugzilla.suse.com/1198742", }, { category: "external", summary: "SUSE Bug 1201655 for CVE-2022-1419", url: "https://bugzilla.suse.com/1201655", }, { category: "external", summary: "SUSE Bug 1203034 for CVE-2022-1419", url: "https://bugzilla.suse.com/1203034", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-1419", }, { cve: "CVE-2022-1516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1516", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1516", url: "https://www.suse.com/security/cve/CVE-2022-1516", }, { category: "external", summary: "SUSE Bug 1199012 for CVE-2022-1516", url: "https://bugzilla.suse.com/1199012", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-1516", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28748", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28748", url: "https://www.suse.com/security/cve/CVE-2022-28748", }, { category: "external", summary: "SUSE Bug 1196018 for CVE-2022-28748", url: "https://bugzilla.suse.com/1196018", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "low", }, ], title: "CVE-2022-28748", }, { cve: "CVE-2022-28893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28893", }, ], notes: [ { category: "general", text: "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28893", url: "https://www.suse.com/security/cve/CVE-2022-28893", }, { category: "external", summary: "SUSE Bug 1198330 for CVE-2022-28893", url: "https://bugzilla.suse.com/1198330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-28893", }, { cve: "CVE-2022-29156", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29156", }, ], notes: [ { category: "general", text: "drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29156", url: "https://www.suse.com/security/cve/CVE-2022-29156", }, { category: "external", summary: "SUSE Bug 1198515 for CVE-2022-29156", url: "https://bugzilla.suse.com/1198515", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_68-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.68.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.68.1.150300.18.41.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.68.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-extra-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-livepatch-devel-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kernel-preempt-optional-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-preempt-5.3.18-150300.59.68.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-preempt-5.3.18-150300.59.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-05-16T11:58:53Z", details: "moderate", }, ], title: "CVE-2022-29156", }, ], }
suse-su-2022:1255-1
Vulnerability from csaf_suse
Published
2022-04-19 08:20
Modified
2022-04-19 08:20
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).
- CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131).
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830).
The following non-security bugs were fixed:
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.
- sr9700: sanity check for packet length (bsc#1196836).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
Patchnames
SUSE-2022-1255,SUSE-SLE-Module-Live-Patching-15-2022-1255,SUSE-SLE-Product-HA-15-2022-1255,SUSE-SLE-Product-HPC-15-2022-1255,SUSE-SLE-Product-SLES-15-2022-1255,SUSE-SLE-Product-SLES_SAP-15-2022-1255
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830).\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sr9700: sanity check for packet length (bsc#1196836).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1255,SUSE-SLE-Module-Live-Patching-15-2022-1255,SUSE-SLE-Product-HA-15-2022-1255,SUSE-SLE-Product-HPC-15-2022-1255,SUSE-SLE-Product-SLES-15-2022-1255,SUSE-SLE-Product-SLES_SAP-15-2022-1255", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1255-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1255-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221255-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1255-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197131", url: "https://bugzilla.suse.com/1197131", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0886 page", url: "https://www.suse.com/security/cve/CVE-2022-0886/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T08:20:13Z", generator: { date: "2022-04-19T08:20:13Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1255-1", initial_release_date: "2022-04-19T08:20:13Z", revision_history: [ { date: "2022-04-19T08:20:13Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-syms-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch", product_id: "kernel-devel-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch", product_id: "kernel-docs-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", product_id: "kernel-docs-html-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch", product_id: "kernel-macros-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-source-4.12.14-150000.150.89.1.noarch", product_id: "kernel-source-4.12.14-150000.150.89.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-base-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-default-man-4.12.14-150000.150.89.1.s390x", product_id: "kernel-default-man-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-syms-4.12.14-150000.150.89.1.s390x", product_id: "kernel-syms-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-syms-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15", product: { name: "SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", }, product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0886", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0886", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0886", url: "https://www.suse.com/security/cve/CVE-2022-0886", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-0886", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-0886", url: "https://bugzilla.suse.com/1197133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-0886", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T08:20:13Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1267-1
Vulnerability from csaf_suse
Published
2022-04-19 13:29
Modified
2022-04-19 13:29
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 kernel was updated.
The following security bugs were fixed:
- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
The following non-security bugs were fixed:
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- sr9700: sanity check for packet length (bsc#1196836).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- x86/tsc: Make calibration refinement more robust (bsc#1196573).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
Patchnames
SUSE-2022-1267,SUSE-OpenStack-Cloud-9-2022-1267,SUSE-OpenStack-Cloud-Crowbar-9-2022-1267,SUSE-SLE-HA-12-SP4-2022-1267,SUSE-SLE-Live-Patching-12-SP4-2022-1267,SUSE-SLE-SAP-12-SP4-2022-1267,SUSE-SLE-SERVER-12-SP4-LTSS-2022-1267
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- sr9700: sanity check for packet length (bsc#1196836).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- x86/tsc: Make calibration refinement more robust (bsc#1196573).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1267,SUSE-OpenStack-Cloud-9-2022-1267,SUSE-OpenStack-Cloud-Crowbar-9-2022-1267,SUSE-SLE-HA-12-SP4-2022-1267,SUSE-SLE-Live-Patching-12-SP4-2022-1267,SUSE-SLE-SAP-12-SP4-2022-1267,SUSE-SLE-SERVER-12-SP4-LTSS-2022-1267", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1267-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1267-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221267-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1267-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196573", url: "https://bugzilla.suse.com/1196573", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1197211", url: "https://bugzilla.suse.com/1197211", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T13:29:43Z", generator: { date: "2022-04-19T13:29:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1267-1", initial_release_date: "2022-04-19T13:29:43Z", revision_history: [ { date: "2022-04-19T13:29:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-95.96.1.aarch64", product_id: "dlm-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-4.12.14-95.96.1.aarch64", product_id: "kernel-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-base-4.12.14-95.96.1.aarch64", product_id: "kernel-default-base-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-default-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-extra-4.12.14-95.96.1.aarch64", product_id: "kernel-default-extra-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.aarch64", product: { name: "kernel-obs-build-4.12.14-95.96.1.aarch64", product_id: "kernel-obs-build-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-95.96.1.aarch64", product_id: "kernel-obs-qa-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.aarch64", product: { name: "kernel-syms-4.12.14-95.96.1.aarch64", product_id: "kernel-syms-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-95.96.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-95.96.1.noarch", product: { name: "kernel-devel-4.12.14-95.96.1.noarch", product_id: "kernel-devel-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-95.96.1.noarch", product: { name: "kernel-docs-4.12.14-95.96.1.noarch", product_id: "kernel-docs-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-95.96.1.noarch", product: { name: "kernel-docs-html-4.12.14-95.96.1.noarch", product_id: "kernel-docs-html-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-95.96.1.noarch", product: { name: "kernel-macros-4.12.14-95.96.1.noarch", product_id: "kernel-macros-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-95.96.1.noarch", product: { name: "kernel-source-4.12.14-95.96.1.noarch", product_id: "kernel-source-4.12.14-95.96.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-95.96.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-95.96.1.noarch", product_id: "kernel-source-vanilla-4.12.14-95.96.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-extra-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-95.96.1.ppc64le", product_id: "kernel-obs-build-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.ppc64le", product: { name: "kernel-syms-4.12.14-95.96.1.ppc64le", product_id: "kernel-syms-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-95.96.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.s390x", product: { name: "dlm-kmp-default-4.12.14-95.96.1.s390x", product_id: "dlm-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.s390x", product_id: "gfs2-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.s390x", product: { name: "kernel-default-4.12.14-95.96.1.s390x", product_id: "kernel-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.s390x", product: { name: "kernel-default-base-4.12.14-95.96.1.s390x", product_id: "kernel-default-base-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-default-devel-4.12.14-95.96.1.s390x", product_id: "kernel-default-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.s390x", product: { name: "kernel-default-extra-4.12.14-95.96.1.s390x", product_id: "kernel-default-extra-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.s390x", product_id: "kernel-default-kgraft-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-95.96.1.s390x", product: { name: "kernel-default-man-4.12.14-95.96.1.s390x", product_id: "kernel-default-man-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.s390x", product: { name: "kernel-obs-build-4.12.14-95.96.1.s390x", product_id: "kernel-obs-build-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.s390x", product: { name: "kernel-obs-qa-4.12.14-95.96.1.s390x", product_id: "kernel-obs-qa-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.s390x", product: { name: "kernel-syms-4.12.14-95.96.1.s390x", product_id: "kernel-syms-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-base-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-95.96.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-95.96.1.s390x", product_id: "kernel-zfcpdump-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.s390x", product_id: "kselftests-kmp-default-4.12.14-95.96.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-95.96.1.x86_64", product_id: "dlm-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-base-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-4.12.14-95.96.1.x86_64", product_id: "kernel-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-base-4.12.14-95.96.1.x86_64", product_id: "kernel-default-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-default-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-extra-4.12.14-95.96.1.x86_64", product_id: "kernel-default-extra-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.96.1.x86_64", product: { name: "kernel-obs-build-4.12.14-95.96.1.x86_64", product_id: "kernel-obs-build-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.96.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-95.96.1.x86_64", product_id: "kernel-obs-qa-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.96.1.x86_64", product: { name: "kernel-syms-4.12.14-95.96.1.x86_64", product_id: "kernel-syms-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", product_id: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-95.96.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-base-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", }, product_reference: "kernel-default-man-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", }, product_reference: "kernel-source-4.12.14-95.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", }, product_reference: "kernel-syms-4.12.14-95.96.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.96.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", }, product_reference: "kernel-syms-4.12.14-95.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_96-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.96.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.96.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T13:29:43Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
suse-su-2022:1669-1
Vulnerability from csaf_suse
Published
2022-05-16 08:04
Modified
2022-05-16 08:04
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-29156: Fixed a double free related to rtrs_clt_dev_release (bnc#1198515).
- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).
- CVE-2022-0812: Fixed random memory leakage inside NFS/RDMA (bsc#1196639).
- CVE-2021-4154: Fixed a use-after-free flaw inside cgroup1_parse_param in kernel/cgroup/cgroup-v1.c. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system (bnc#1193842).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2021-0707: Fixed possible memory corruption due to a use after free inside dma_buf_releas e of dma-buf.c (bnc#1198437).
- CVE-2020-27835: Fixed use after free in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).
The following non-security bugs were fixed:
- ACPI: processor idle: Check for architectural support for LPI (git-fixes).
- ACPI/APEI: Limit printable size of BERT table data (git-fixes).
- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).
- adm8211: fix error return code in adm8211_probe() (git-fixes).
- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).
- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).
- ALSA: usb-audio: Increase max buffer size (git-fixes).
- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
- arm64: dts: ls1028a: fix memory node (git-fixes)
- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)
- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
- arm64: head: avoid over-mapping in map_memory (git-fixes)
- arm64: Update config files; arm LIBNVDIMM y->m ppc64le ND_BLK ->m (bsc#1199024).
- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).
- ASoC: soc-compress: Change the check for codec_dai (git-fixes).
- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).
- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).
- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).
- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).
- ath5k: fix building with LEDS=m (git-fixes).
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
- ath9k_htc: fix uninit value bugs (git-fixes).
- ath9k: Fix usage of driver-private space in tx_info (git-fixes).
- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).
- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)
- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).
- bfq: Avoid merging queues with different parents (bsc#1197926).
- bfq: Drop pointless unlock-lock pair (bsc#1197926).
- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).
- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
- bfq: Split shared queues on move between cgroups (bsc#1197926).
- bfq: Track whether bfq_group is still online (bsc#1197926).
- bfq: Update cgroup information before merging bio (bsc#1197926).
- block: Drop leftover references to RQF_SORTED (bsc#1182073).
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).
- Bluetooth: Fix use after free in hci_send_acl (git-fixes).
- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).
- bnx2x: fix napi API usage sequence (bsc#1198217).
- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).
- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).
- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).
- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).
- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- cifs: fix bad fids sent over wire (bsc#1197157).
- clk: Enforce that disjoints limits are invalid (git-fixes).
- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).
- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).
- direct-io: defer alignment check until after the EOF check (bsc#1197656).
- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).
- dma-debug: fix return value of __setup handlers (git-fixes).
- dma: at_xdmac: fix a missing check on list iterator (git-fixes).
- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).
- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).
- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).
- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).
- Documentation: add link to stable release candidate tree (git-fixes).
- drm: add a locked version of drm_is_current_master (bsc#1197914).
- drm: Add orientation quirk for GPD Win Max (git-fixes).
- drm: drm_file struct kABI compatibility workaround (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock (bsc#1197914).
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm/amd: Add USBC connector ID (git-fixes).
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).
- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).
- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).
- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).
- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)
- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).
- drm/amdgpu: Fix recursive locking warning (git-fixes).
- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
- drm/amdkfd: make CRAT table missing message informational only (git-fixes).
- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).
- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).
- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).
- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)
- drm/edid: check basic audio support on CEA extension block (git-fixes).
- drm/edid: Do not clear formats if using deep color (git-fixes).
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)
- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).
- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)
- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)
- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)
- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).
- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).
- drm/mediatek: Add AAL output size configuration (git-fixes).
- drm/mediatek: Fix aal size config (git-fixes).
- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).
- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).
- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)
- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).
- drm/vmwgfx: Remove unused compile options (bsc#1152472)
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fibmap: Reject negative block numbers (bsc#1198448).
- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).
- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).
- gpiolib: acpi: use correct format characters (git-fixes).
- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).
- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).
- ipmi: bail out if init_srcu_struct fails (git-fixes).
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).
- ipmi: Move remove_work to dedicated workqueue (git-fixes).
- iwlwifi: Fix -EIO error code that is never returned (git-fixes).
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).
- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).
- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).
- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).
- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).
- mtd: onenand: Check for error irq (git-fixes).
- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).
- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).
- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).
- PCI: aardvark: Fix support for MSI interrupts (git-fixes).
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).
- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).
- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).
- power: supply: axp20x_battery: properly report current when discharging (git-fixes).
- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).
- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).
- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).
- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- ray_cs: Check ioremap return value (git-fixes).
- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).
- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).
- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).
- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).
- rpm: Run external scriptlets on uninstall only when available (bsc#1196514 bsc#1196114 bsc#1196942).
- rpm: Use bash for %() expansion (jsc#SLE-18234).
- rpm/*.spec.in: remove backtick usage
- rpm/constraints.in: skip SLOW_DISK workers for kernel-source
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)
- rtc: check if __rtc_read_time was successful (git-fixes).
- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).
- scsi: mpt3sas: Page fault in reply q processing (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).
- spi: Fix erroneous sgs value with min_t() (git-fixes).
- spi: Fix invalid sgs value (git-fixes).
- spi: mxic: Fix the transmit path (git-fixes).
- spi: tegra20: Use of_device_get_match_data() (git-fixes).
- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).
- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: dwc3: core: Fix tx/rx threshold settings (git-fixes).
- USB: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
- USB: dwc3: gadget: Return proper request status (git-fixes).
- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).
- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).
- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).
- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
- video: fbdev: w100fb: Reset global state (git-fixes).
- virtio_console: break out of buf poll on remove (git-fixes).
- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1198400).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).
- xen: fix is_xen_pmu() (git-fixes).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).
Patchnames
SUSE-2022-1669,SUSE-SLE-Module-RT-15-SP3-2022-1669,SUSE-SLE-Product-RT-15-SP3-2022-1669,SUSE-SUSE-MicroOS-5.1-2022-1669,SUSE-SUSE-MicroOS-5.2-2022-1669
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-29156: Fixed a double free related to rtrs_clt_dev_release (bnc#1198515).\n- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).\n- CVE-2022-0812: Fixed random memory leakage inside NFS/RDMA (bsc#1196639).\n- CVE-2021-4154: Fixed a use-after-free flaw inside cgroup1_parse_param in kernel/cgroup/cgroup-v1.c. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system (bnc#1193842).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2021-0707: Fixed possible memory corruption due to a use after free inside dma_buf_releas e of dma-buf.c (bnc#1198437).\n- CVE-2020-27835: Fixed use after free in infiniband hfi1 driver in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: processor idle: Check for architectural support for LPI (git-fixes).\n- ACPI/APEI: Limit printable size of BERT table data (git-fixes).\n- ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).\n- adm8211: fix error return code in adm8211_probe() (git-fixes).\n- ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).\n- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).\n- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).\n- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (git-fixes).\n- ALSA: pcm: Test for 'silence' field in struct 'pcm_format_data' (git-fixes).\n- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (git-fixes).\n- ALSA: usb-audio: Increase max buffer size (git-fixes).\n- ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).\n- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)\n- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)\n- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)\n- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)\n- arm64: dts: ls1028a: fix memory node (git-fixes)\n- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)\n- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)\n- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)\n- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)\n- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)\n- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)\n- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)\n- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)\n- arm64: head: avoid over-mapping in map_memory (git-fixes)\n- arm64: Update config files; arm LIBNVDIMM y->m ppc64le ND_BLK ->m (bsc#1199024).\n- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)\n- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (git-fixes).\n- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (git-fixes).\n- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).\n- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (git-fixes).\n- ASoC: soc-compress: Change the check for codec_dai (git-fixes).\n- ASoC: soc-compress: prevent the potentially use of null pointer (git-fixes).\n- ASoC: soc-core: skip zero num_dai component in searching dai name (git-fixes).\n- ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).\n- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (git-fixes).\n- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).\n- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).\n- ath5k: fix building with LEDS=m (git-fixes).\n- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).\n- ath9k_htc: fix uninit value bugs (git-fixes).\n- ath9k: Fix usage of driver-private space in tx_info (git-fixes).\n- ath9k: Properly clear TX status area before reporting to mac80211 (git-fixes).\n- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)\n- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).\n- bfq: Avoid merging queues with different parents (bsc#1197926).\n- bfq: Drop pointless unlock-lock pair (bsc#1197926).\n- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).\n- bfq: Make sure bfqg for which we are queueing requests is online (bsc#1197926).\n- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).\n- bfq: Split shared queues on move between cgroups (bsc#1197926).\n- bfq: Track whether bfq_group is still online (bsc#1197926).\n- bfq: Update cgroup information before merging bio (bsc#1197926).\n- block: Drop leftover references to RQF_SORTED (bsc#1182073).\n- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).\n- Bluetooth: Fix use after free in hci_send_acl (git-fixes).\n- Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).\n- brcmfmac: firmware: Allocate space for default boardrev in nvram (git-fixes).\n- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).\n- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (git-fixes).\n- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (git-fixes).\n- carl9170: fix missing bit-wise or operator for tx_params (git-fixes).\n- cfg80211: hold bss_lock while updating nontrans_list (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: fix bad fids sent over wire (bsc#1197157).\n- clk: Enforce that disjoints limits are invalid (git-fixes).\n- clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).\n- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).\n- direct-io: defer alignment check until after the EOF check (bsc#1197656).\n- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).\n- dma-debug: fix return value of __setup handlers (git-fixes).\n- dma: at_xdmac: fix a missing check on list iterator (git-fixes).\n- dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).\n- dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).\n- dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).\n- dmaengine: mediatek:Fix PM usage reference leak of mtk_uart_apdma_alloc_chan_resources (git-fixes).\n- dmaengine: Revert 'dmaengine: shdma: Fix runtime PM imbalance on error' (git-fixes).\n- Documentation: add link to stable release candidate tree (git-fixes).\n- drm: add a locked version of drm_is_current_master (bsc#1197914).\n- drm: Add orientation quirk for GPD Win Max (git-fixes).\n- drm: drm_file struct kABI compatibility workaround (bsc#1197914).\n- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).\n- drm: serialize drm_file.master with a new spinlock (bsc#1197914).\n- drm: use the lookup lock in drm_is_current_master (bsc#1197914).\n- drm/amd: Add USBC connector ID (git-fixes).\n- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).\n- drm/amd/display: do not ignore alpha property on pre-multiplied mode (git-fixes).\n- drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() (git-fixes).\n- drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).\n- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)\n- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)\n- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).\n- drm/amdgpu: Fix recursive locking warning (git-fixes).\n- drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).\n- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).\n- drm/amdkfd: make CRAT table missing message informational only (git-fixes).\n- drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe (git-fixes).\n- drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt (git-fixes).\n- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev (git-fixes).\n- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)\n- drm/edid: check basic audio support on CEA extension block (git-fixes).\n- drm/edid: Do not clear formats if using deep color (git-fixes).\n- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)\n- drm/i915: Call i915_globals_exit() if pci_register_device() fails (git-fixes).\n- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)\n- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)\n- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)\n- drm/i915/gem: Flush coherency domains on first set-domain-ioctl (git-fixes).\n- drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).\n- drm/mediatek: Add AAL output size configuration (git-fixes).\n- drm/mediatek: Fix aal size config (git-fixes).\n- drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised (git-fixes).\n- drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare (git-fixes).\n- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)\n- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).\n- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)\n- drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage (git-fixes).\n- drm/vmwgfx: Remove unused compile options (bsc#1152472)\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fibmap: Reject negative block numbers (bsc#1198448).\n- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).\n- firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).\n- gpiolib: acpi: use correct format characters (git-fixes).\n- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).\n- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).\n- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).\n- Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).\n- ipmi: bail out if init_srcu_struct fails (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- iwlwifi: Fix -EIO error code that is never returned (git-fixes).\n- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).\n- KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).\n- media: cx88-mpeg: clear interrupt status register before streaming video (git-fixes).\n- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (git-fixes).\n- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).\n- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).\n- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).\n- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (git-fixes).\n- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).\n- mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).\n- mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is complete (git-fixes).\n- mtd: onenand: Check for error irq (git-fixes).\n- mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init (git-fixes).\n- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).\n- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).\n- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (git-fixes).\n- PCI: aardvark: Fix support for MSI interrupts (git-fixes).\n- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).\n- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).\n- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).\n- power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe (git-fixes).\n- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).\n- power: supply: axp20x_battery: properly report current when discharging (git-fixes).\n- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).\n- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return (git-fixes).\n- power: supply: wm8350-power: Add missing free in free_charger_irq (git-fixes).\n- power: supply: wm8350-power: Handle error for wm8350_register_irq (git-fixes).\n- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- ray_cs: Check ioremap return value (git-fixes).\n- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).\n- RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).\n- RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).\n- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#SLE-15175).\n- regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).\n- rpm: Run external scriptlets on uninstall only when available (bsc#1196514 bsc#1196114 bsc#1196942).\n- rpm: Use bash for %() expansion (jsc#SLE-18234).\n- rpm/*.spec.in: remove backtick usage\n- rpm/constraints.in: skip SLOW_DISK workers for kernel-source\n- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484)\n- rtc: check if __rtc_read_time was successful (git-fixes).\n- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove() (git-fixes).\n- scsi: mpt3sas: Page fault in reply q processing (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller (git-fixes).\n- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op() (git-fixes).\n- spi: Fix erroneous sgs value with min_t() (git-fixes).\n- spi: Fix invalid sgs value (git-fixes).\n- spi: mxic: Fix the transmit path (git-fixes).\n- spi: tegra20: Use of_device_get_match_data() (git-fixes).\n- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (git-fixes).\n- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).\n- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: dwc3: core: Fix tx/rx threshold settings (git-fixes).\n- USB: dwc3: core: Only handle soft-reset in DCTL (git-fixes).\n- USB: dwc3: gadget: Return proper request status (git-fixes).\n- USB: dwc3: omap: fix 'unbalanced disables for smps10_out1' on omap5evm (git-fixes).\n- USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).\n- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).\n- video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).\n- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).\n- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).\n- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)\n- video: fbdev: w100fb: Reset global state (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init & module_exit (git-fixes).\n- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1198400).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).\n- xen: fix is_xen_pmu() (git-fixes).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).\n- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).\n- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1669,SUSE-SLE-Module-RT-15-SP3-2022-1669,SUSE-SLE-Product-RT-15-SP3-2022-1669,SUSE-SUSE-MicroOS-5.1-2022-1669,SUSE-SUSE-MicroOS-5.2-2022-1669", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1669-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1669-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221669-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1669-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011018.html", }, { category: "self", summary: "SUSE Bug 1028340", url: "https://bugzilla.suse.com/1028340", }, { category: "self", summary: "SUSE Bug 1071995", url: "https://bugzilla.suse.com/1071995", }, { category: "self", summary: "SUSE Bug 1137728", url: "https://bugzilla.suse.com/1137728", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1177028", url: "https://bugzilla.suse.com/1177028", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1182073", url: "https://bugzilla.suse.com/1182073", }, { category: "self", summary: "SUSE Bug 1183723", url: "https://bugzilla.suse.com/1183723", }, { category: "self", summary: "SUSE Bug 1187055", url: "https://bugzilla.suse.com/1187055", }, { category: "self", summary: "SUSE Bug 1191647", url: "https://bugzilla.suse.com/1191647", }, { category: "self", summary: "SUSE Bug 1193556", url: "https://bugzilla.suse.com/1193556", }, { category: "self", summary: "SUSE Bug 1193842", url: "https://bugzilla.suse.com/1193842", }, { category: "self", summary: "SUSE Bug 1194625", url: "https://bugzilla.suse.com/1194625", }, { category: "self", summary: "SUSE Bug 1195651", url: "https://bugzilla.suse.com/1195651", }, { category: "self", summary: "SUSE Bug 1195926", url: "https://bugzilla.suse.com/1195926", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1197157", url: "https://bugzilla.suse.com/1197157", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197656", url: "https://bugzilla.suse.com/1197656", }, { category: "self", summary: "SUSE Bug 1197660", url: "https://bugzilla.suse.com/1197660", }, { category: "self", summary: "SUSE Bug 1197677", url: "https://bugzilla.suse.com/1197677", }, { category: "self", summary: "SUSE Bug 1197914", url: "https://bugzilla.suse.com/1197914", }, { category: "self", summary: "SUSE Bug 1197926", url: "https://bugzilla.suse.com/1197926", }, { category: "self", summary: "SUSE Bug 1198077", url: "https://bugzilla.suse.com/1198077", }, { category: "self", summary: "SUSE Bug 1198217", url: "https://bugzilla.suse.com/1198217", }, { category: "self", summary: "SUSE Bug 1198330", url: "https://bugzilla.suse.com/1198330", }, { category: "self", summary: "SUSE Bug 1198400", url: "https://bugzilla.suse.com/1198400", }, { category: "self", summary: "SUSE Bug 1198413", url: "https://bugzilla.suse.com/1198413", }, { category: "self", summary: "SUSE Bug 1198437", url: "https://bugzilla.suse.com/1198437", }, { category: "self", summary: "SUSE Bug 1198448", url: "https://bugzilla.suse.com/1198448", }, { category: "self", summary: "SUSE Bug 1198484", url: "https://bugzilla.suse.com/1198484", }, { category: "self", summary: "SUSE Bug 1198515", url: "https://bugzilla.suse.com/1198515", }, { category: "self", summary: "SUSE Bug 1198516", url: "https://bugzilla.suse.com/1198516", }, { category: "self", summary: "SUSE Bug 1198534", url: "https://bugzilla.suse.com/1198534", }, { category: "self", summary: "SUSE Bug 1198742", url: "https://bugzilla.suse.com/1198742", }, { category: "self", summary: "SUSE Bug 1198825", url: "https://bugzilla.suse.com/1198825", }, { category: "self", summary: "SUSE Bug 1198989", url: "https://bugzilla.suse.com/1198989", }, { category: "self", summary: "SUSE Bug 1199012", url: "https://bugzilla.suse.com/1199012", }, { category: "self", summary: "SUSE Bug 1199024", url: "https://bugzilla.suse.com/1199024", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2021-0707 page", url: "https://www.suse.com/security/cve/CVE-2021-0707/", }, { category: "self", summary: "SUSE CVE CVE-2021-20292 page", url: "https://www.suse.com/security/cve/CVE-2021-20292/", }, { category: "self", summary: "SUSE CVE CVE-2021-20321 page", url: "https://www.suse.com/security/cve/CVE-2021-20321/", }, { category: "self", summary: "SUSE CVE CVE-2021-38208 page", url: "https://www.suse.com/security/cve/CVE-2021-38208/", }, { category: "self", summary: "SUSE CVE CVE-2021-4154 page", url: "https://www.suse.com/security/cve/CVE-2021-4154/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-1158 page", url: "https://www.suse.com/security/cve/CVE-2022-1158/", }, { category: "self", summary: "SUSE CVE CVE-2022-1280 page", url: "https://www.suse.com/security/cve/CVE-2022-1280/", }, { category: "self", summary: "SUSE CVE CVE-2022-1353 page", url: "https://www.suse.com/security/cve/CVE-2022-1353/", }, { category: "self", summary: "SUSE CVE CVE-2022-1419 page", url: "https://www.suse.com/security/cve/CVE-2022-1419/", }, { category: "self", summary: "SUSE CVE CVE-2022-1516 page", url: "https://www.suse.com/security/cve/CVE-2022-1516/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28748 page", url: "https://www.suse.com/security/cve/CVE-2022-28748/", }, { category: "self", summary: "SUSE CVE CVE-2022-28893 page", url: "https://www.suse.com/security/cve/CVE-2022-28893/", }, { category: "self", summary: "SUSE CVE CVE-2022-29156 page", url: "https://www.suse.com/security/cve/CVE-2022-29156/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-05-16T08:04:04Z", generator: { date: "2022-05-16T08:04:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1669-1", initial_release_date: "2022-05-16T08:04:04Z", revision_history: [ { date: "2022-05-16T08:04:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.88.2.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.88.2.noarch", product_id: "kernel-devel-rt-5.3.18-150300.88.2.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.88.2.noarch", product: { name: "kernel-source-rt-5.3.18-150300.88.2.noarch", product_id: "kernel-source-rt-5.3.18-150300.88.2.noarch", }, }, { category: "product_version", name: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", product: { name: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", product_id: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.88.2.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.88.2.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.88.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.88.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.88.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.88.2.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.88.2.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.88.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.88.2.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.88.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP3", product: { name: "SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP3", product: { name: "SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150300.88.2.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150300.88.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150300.88.2.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", }, product_reference: "kernel-source-rt-5.3.18-150300.88.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150300.88.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150300.88.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", }, product_reference: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", }, product_reference: "release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.88.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.88.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2021-0707", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0707", }, ], notes: [ { category: "general", text: "In dma_buf_release of dma-buf.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-155756045References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-0707", url: "https://www.suse.com/security/cve/CVE-2021-0707", }, { category: "external", summary: "SUSE Bug 1198437 for CVE-2021-0707", url: "https://bugzilla.suse.com/1198437", }, { category: "external", summary: "SUSE Bug 1199332 for CVE-2021-0707", url: "https://bugzilla.suse.com/1199332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "important", }, ], title: "CVE-2021-0707", }, { cve: "CVE-2021-20292", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20292", }, ], notes: [ { category: "general", text: "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-20292", url: "https://www.suse.com/security/cve/CVE-2021-20292", }, { category: "external", summary: "SUSE Bug 1183723 for CVE-2021-20292", url: "https://bugzilla.suse.com/1183723", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2021-20292", }, { cve: "CVE-2021-20321", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20321", }, ], notes: [ { category: "general", text: "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-20321", url: "https://www.suse.com/security/cve/CVE-2021-20321", }, { category: "external", summary: "SUSE Bug 1191647 for CVE-2021-20321", url: "https://bugzilla.suse.com/1191647", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2021-20321", }, { cve: "CVE-2021-38208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-38208", }, ], notes: [ { category: "general", text: "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-38208", url: "https://www.suse.com/security/cve/CVE-2021-38208", }, { category: "external", summary: "SUSE Bug 1187055 for CVE-2021-38208", url: "https://bugzilla.suse.com/1187055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2021-38208", }, { cve: "CVE-2021-4154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-4154", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-4154", url: "https://www.suse.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "SUSE Bug 1193842 for CVE-2021-4154", url: "https://bugzilla.suse.com/1193842", }, { category: "external", summary: "SUSE Bug 1194461 for CVE-2021-4154", url: "https://bugzilla.suse.com/1194461", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "important", }, ], title: "CVE-2021-4154", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-1158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1158", }, ], notes: [ { category: "general", text: "A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1158", url: "https://www.suse.com/security/cve/CVE-2022-1158", }, { category: "external", summary: "SUSE Bug 1197660 for CVE-2022-1158", url: "https://bugzilla.suse.com/1197660", }, { category: "external", summary: "SUSE Bug 1198133 for CVE-2022-1158", url: "https://bugzilla.suse.com/1198133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "important", }, ], title: "CVE-2022-1158", }, { cve: "CVE-2022-1280", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1280", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1280", url: "https://www.suse.com/security/cve/CVE-2022-1280", }, { category: "external", summary: "SUSE Bug 1197914 for CVE-2022-1280", url: "https://bugzilla.suse.com/1197914", }, { category: "external", summary: "SUSE Bug 1198590 for CVE-2022-1280", url: "https://bugzilla.suse.com/1198590", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-1280", }, { cve: "CVE-2022-1353", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1353", }, ], notes: [ { category: "general", text: "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1353", url: "https://www.suse.com/security/cve/CVE-2022-1353", }, { category: "external", summary: "SUSE Bug 1198516 for CVE-2022-1353", url: "https://bugzilla.suse.com/1198516", }, { category: "external", summary: "SUSE Bug 1212293 for CVE-2022-1353", url: "https://bugzilla.suse.com/1212293", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-1353", }, { cve: "CVE-2022-1419", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1419", }, ], notes: [ { category: "general", text: "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1419", url: "https://www.suse.com/security/cve/CVE-2022-1419", }, { category: "external", summary: "SUSE Bug 1198742 for CVE-2022-1419", url: "https://bugzilla.suse.com/1198742", }, { category: "external", summary: "SUSE Bug 1201655 for CVE-2022-1419", url: "https://bugzilla.suse.com/1201655", }, { category: "external", summary: "SUSE Bug 1203034 for CVE-2022-1419", url: "https://bugzilla.suse.com/1203034", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-1419", }, { cve: "CVE-2022-1516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1516", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1516", url: "https://www.suse.com/security/cve/CVE-2022-1516", }, { category: "external", summary: "SUSE Bug 1199012 for CVE-2022-1516", url: "https://bugzilla.suse.com/1199012", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-1516", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28748", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-28748", url: "https://www.suse.com/security/cve/CVE-2022-28748", }, { category: "external", summary: "SUSE Bug 1196018 for CVE-2022-28748", url: "https://bugzilla.suse.com/1196018", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "low", }, ], title: "CVE-2022-28748", }, { cve: "CVE-2022-28893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28893", }, ], notes: [ { category: "general", text: "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-28893", url: "https://www.suse.com/security/cve/CVE-2022-28893", }, { category: "external", summary: "SUSE Bug 1198330 for CVE-2022-28893", url: "https://bugzilla.suse.com/1198330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-28893", }, { cve: "CVE-2022-29156", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29156", }, ], notes: [ { category: "general", text: "drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29156", url: "https://www.suse.com/security/cve/CVE-2022-29156", }, { category: "external", summary: "SUSE Bug 1198515 for CVE-2022-29156", url: "https://bugzilla.suse.com/1198515", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.88.2.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.88.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.88.2.x86_64", "SUSE Real Time Module 15 SP3:release-notes-sle_rt-15.3.20220422-150300.3.3.2.noarch", ], }, ], threats: [ { category: "impact", date: "2022-05-16T08:04:04Z", details: "moderate", }, ], title: "CVE-2022-29156", }, ], }
suse-su-2022:1402-1
Vulnerability from csaf_suse
Published
2022-04-26 06:55
Modified
2022-04-26 06:55
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
The following non-security bugs were fixed:
- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).
- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).
- asix: Fix small memory leak in ax88772_unbind() (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- asix: fix wrong return value in asix_check_host_enable() (git-fixes).
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).
- can: dev: can_restart: fix use after free bug (git-fixes).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).
- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).
- dax: update to new mmu_notifier semantic (bsc#1184207).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).
- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).
- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).
- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: do not use the orphan list when migrating an inode (bsc#1197756).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).
- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
- gtp: fix an use-before-init in gtp_newlink() (git-fixes).
- IB/core: Fix ODP get user pages flow (git-fixes)
- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)
- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)
- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)
- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)
- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)
- IB/qib: Use struct_size() helper (git-fixes)
- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).
- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17
- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')
- mdio: fix mdio-thunder.c dependency & build error (git-fixes).
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).
- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).
- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).
- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
- net: asix: add proper error handling of usb read errors (git-fixes).
- net: asix: fix uninit value bugs (git-fixes).
- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).
- net: dp83867: Fix OF_MDIO config check (git-fixes).
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).
- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).
- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).
- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).
- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).
- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).
- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).
- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).
- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).
- net: ena: fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).
- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).
- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).
- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).
- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).
- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).
- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).
- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).
- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).
- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).
- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).
- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).
- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).
- net: ethernet: Fix memleak in ethoc_probe (git-fixes).
- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).
- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).
- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).
- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).
- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).
- net: hns: fix return value check in __lb_other_process() (git-fixes).
- net: marvell: Fix OF_MDIO config check (git-fixes).
- net: mcs7830: handle usb read errors properly (git-fixes).
- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
- NFSD: Clamp WRITE offsets (git-fixes).
- NFSD: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).
- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).
- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).
- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).
- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- printk: Add panic_in_progress helper (bsc#1197894).
- printk: disable optimistic spin during panic (bsc#1197894).
- qed: select CONFIG_CRC32 (git-fixes).
- quota: correct error number in free_dqentry() (bsc#1194590).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)
- RDMA/core: Do not infoleak GRH fields (git-fixes)
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)
- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)
- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)
- RDMA/hns: Validate the pkey index (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/ib_srp: Fix a deadlock (git-fixes)
- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)
- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)
- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)
- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)
- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)
- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
- RDMA/rxe: Fix failure during driver load (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)
- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)
- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)
- RDMA/rxe: Remove rxe_link_layer() (git-fixes)
- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).
- s390/disassembler: increase ebpf disasm buffer size (git-fixes).
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
- sr9700: sanity check for packet length (bsc#1196836).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).
- team: protect features update by RCU to avoid deadlock (git-fixes).
- tracing: Fix return value of __setup handlers (git-fixes).
- Update patches.suse/ibmvnic-don-t-stop-queue-in-xmit.patch (bsc#1192273 ltc#194629 bsc#1191428 ltc#193985).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: chipidea: fix interrupt deadlock (git-fixes).
- usb: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- usb: ftdi-elan: fix memory leak on device disconnect (git-fixes).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- usb: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).
- usb: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- usb: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- usb: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- usb: serial: option: add support for DW5829e (git-fixes).
- usb: serial: option: add Telit LE910R1 compositions (git-fixes).
- usb: serial: option: add ZTE MF286D modem (git-fixes).
- usb: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
- usb: zaurus: support another broken Zaurus (git-fixes).
- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).
- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).
- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1402,SUSE-SLE-RT-12-SP5-2022-1402
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. (bnc#1197391)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. (bsc#1196639)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. (bsc#1196836)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)\n\nThe following non-security bugs were fixed:\n\n- asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).\n- asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).\n- asix: Fix small memory leak in ax88772_unbind() (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- asix: fix wrong return value in asix_check_host_enable() (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).\n- cgroup: Use open-time cgroup namespace for process migration perm checks (bsc#1196723).\n- dax: update to new mmu_notifier semantic (bsc#1184207).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1114648).\n- ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).\n- ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#SLE-24125).\n- ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#SLE-24125).\n- ext4: add check to prevent attempting to resize an fs with sparse_super2 (bsc#1197754).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix lazy initialization next schedule time computation in more granular unit (bsc#1194580).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- ext4: update i_disksize if direct write past ondisk size (bsc#1197806).\n- genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).\n- gtp: fix an use-before-init in gtp_newlink() (git-fixes).\n- IB/core: Fix ODP get user pages flow (git-fixes)\n- IB/hfi1: Acquire lock to release TID entries when user file is closed (git-fixes)\n- IB/hfi1: Adjust pkey entry in index 0 (git-fixes)\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)\n- IB/hfi1: Ensure pq is not left on waitlist (git-fixes)\n- IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)\n- IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)\n- IB/qib: Use struct_size() helper (git-fixes)\n- IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943). Using the the default path is broken since Linux 5.17\n- kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr directory (bsc#1195051).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- mdio: fix mdio-thunder.c dependency & build error (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).\n- mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).\n- mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).\n- net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).\n- net: asix: add proper error handling of usb read errors (git-fixes).\n- net: asix: fix uninit value bugs (git-fixes).\n- net: bcmgenet: Fix a resource leak in an error handling path in the probe functin (git-fixes).\n- net: dp83867: Fix OF_MDIO config check (git-fixes).\n- net: dsa: bcm_sf2: put device node before return (git-fixes).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#SLE-24125).\n- net: ena: add device distinct log prefix to files (bsc#1197099 jsc#SLE-24125).\n- net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate doorbell common operations into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: aggregate stats increase into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1197099 jsc#SLE-24125).\n- net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).\n- net: ena: Extract recurring driver reset code into a function (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).\n- net: ena: fix wrong rx request id by resetting device (bsc#1197099 jsc#SLE-24125).\n- net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099 jsc#SLE-24125).\n- net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#SLE-24125).\n- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#SLE-24125).\n- net: ena: Move reset completion print to the reset function (bsc#1197099 jsc#SLE-24125).\n- net: ena: optimize data access in fast-path code (bsc#1197099 jsc#SLE-24125).\n- net: ena: re-organize code to improve readability (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#SLE-24125).\n- net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove module param and change message severity (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).\n- net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).\n- net: ena: store values in their appropriate variables types (bsc#1197099 jsc#SLE-24125).\n- net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).\n- net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).\n- net: ena: use constant value for net_device allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#SLE-24125).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#SLE-24125).\n- net: ethernet: Fix memleak in ethoc_probe (git-fixes).\n- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).\n- net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).\n- net: hdlc_ppp: Fix issues when mod_timer is called while timer is running (git-fixes).\n- net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling ether_setup (git-fixes).\n- net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device (git-fixes).\n- net: hns: fix return value check in __lb_other_process() (git-fixes).\n- net: marvell: Fix OF_MDIO config check (git-fixes).\n- net: mcs7830: handle usb read errors properly (git-fixes).\n- net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFSD: Clamp WRITE offsets (git-fixes).\n- NFSD: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- qed: select CONFIG_CRC32 (git-fixes).\n- quota: correct error number in free_dqentry() (bsc#1194590).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes)\n- RDMA/core: Do not infoleak GRH fields (git-fixes)\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Encapsulate some lines for setting sq size in user mode (git-fixes)\n- RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)\n- RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() (git-fixes)\n- RDMA/hns: Validate the pkey index (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/ib_srp: Fix a deadlock (git-fixes)\n- RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes)\n- RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)\n- RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)\n- RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)\n- RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)\n- RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)\n- RDMA/qib: Remove superfluous fallthrough statements (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)\n- RDMA/rxe: Fix failure during driver load (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)\n- RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)\n- RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)\n- RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)\n- RDMA/rxe: Fix wrong port_cap_flags (git-fixes)\n- RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)\n- RDMA/rxe: Remove rxe_link_layer() (git-fixes)\n- RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)\n- RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).\n- s390/disassembler: increase ebpf disasm buffer size (git-fixes).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- sr9700: sanity check for packet length (bsc#1196836).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#1197531).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- Update patches.suse/ibmvnic-don-t-stop-queue-in-xmit.patch (bsc#1192273 ltc#194629 bsc#1191428 ltc#193985).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: chipidea: fix interrupt deadlock (git-fixes).\n- usb: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- usb: ftdi-elan: fix memory leak on device disconnect (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: host: xhci-rcar: Do not reload firmware after the completion (git-fixes).\n- usb: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- usb: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- usb: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- usb: serial: option: add support for DW5829e (git-fixes).\n- usb: serial: option: add Telit LE910R1 compositions (git-fixes).\n- usb: serial: option: add ZTE MF286D modem (git-fixes).\n- usb: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).\n- usb: zaurus: support another broken Zaurus (git-fixes).\n- virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1114648).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).\n- xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set (git-fixes).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1402,SUSE-SLE-RT-12-SP5-2022-1402", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1402-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1402-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221402-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1402-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1114648", url: "https://bugzilla.suse.com/1114648", }, { category: "self", summary: "SUSE Bug 1180153", url: "https://bugzilla.suse.com/1180153", }, { category: "self", summary: "SUSE Bug 1184207", url: "https://bugzilla.suse.com/1184207", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1191451", url: "https://bugzilla.suse.com/1191451", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193738", url: "https://bugzilla.suse.com/1193738", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194541", url: "https://bugzilla.suse.com/1194541", }, { category: "self", summary: "SUSE Bug 1194580", url: "https://bugzilla.suse.com/1194580", }, { category: "self", summary: "SUSE Bug 1194586", url: "https://bugzilla.suse.com/1194586", }, { category: "self", summary: "SUSE Bug 1194590", url: "https://bugzilla.suse.com/1194590", }, { category: "self", summary: "SUSE Bug 1194591", url: "https://bugzilla.suse.com/1194591", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196114", url: "https://bugzilla.suse.com/1196114", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196367", url: "https://bugzilla.suse.com/1196367", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196478", url: "https://bugzilla.suse.com/1196478", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196514", url: "https://bugzilla.suse.com/1196514", }, { category: "self", summary: "SUSE Bug 1196639", url: "https://bugzilla.suse.com/1196639", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196942", url: "https://bugzilla.suse.com/1196942", }, { category: "self", summary: "SUSE Bug 1196973", url: "https://bugzilla.suse.com/1196973", }, { category: "self", summary: "SUSE Bug 1196999", url: "https://bugzilla.suse.com/1196999", }, { category: "self", summary: "SUSE Bug 1197099", url: "https://bugzilla.suse.com/1197099", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197391", url: "https://bugzilla.suse.com/1197391", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197531", url: "https://bugzilla.suse.com/1197531", }, { category: "self", summary: "SUSE Bug 1197661", url: "https://bugzilla.suse.com/1197661", }, { category: "self", summary: "SUSE Bug 1197675", url: "https://bugzilla.suse.com/1197675", }, { category: "self", summary: "SUSE Bug 1197754", url: "https://bugzilla.suse.com/1197754", }, { category: "self", summary: "SUSE Bug 1197755", url: "https://bugzilla.suse.com/1197755", }, { category: "self", summary: "SUSE Bug 1197756", url: "https://bugzilla.suse.com/1197756", }, { category: "self", summary: "SUSE Bug 1197757", url: "https://bugzilla.suse.com/1197757", }, { category: "self", summary: "SUSE Bug 1197758", url: "https://bugzilla.suse.com/1197758", }, { category: "self", summary: "SUSE Bug 1197760", url: "https://bugzilla.suse.com/1197760", }, { category: "self", summary: "SUSE Bug 1197763", url: "https://bugzilla.suse.com/1197763", }, { category: "self", summary: "SUSE Bug 1197806", url: "https://bugzilla.suse.com/1197806", }, { category: "self", summary: "SUSE Bug 1197894", url: "https://bugzilla.suse.com/1197894", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-39713 page", url: "https://www.suse.com/security/cve/CVE-2021-39713/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0812 page", url: "https://www.suse.com/security/cve/CVE-2022-0812/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28356 page", url: "https://www.suse.com/security/cve/CVE-2022-28356/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-26T06:55:18Z", generator: { date: "2022-04-26T06:55:18Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1402-1", initial_release_date: "2022-04-26T06:55:18Z", revision_history: [ { date: "2022-04-26T06:55:18Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.12.14-10.84.1.noarch", product: { name: "kernel-devel-rt-4.12.14-10.84.1.noarch", product_id: "kernel-devel-rt-4.12.14-10.84.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.12.14-10.84.1.noarch", product: { name: "kernel-source-rt-4.12.14-10.84.1.noarch", product_id: "kernel-source-rt-4.12.14-10.84.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "cluster-md-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "dlm-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "gfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-base-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-base-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-extra-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-extra-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt-kgraft-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-base-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-extra-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", product: { name: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", product_id: "kernel-rt_debug-kgraft-devel-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.12.14-10.84.1.x86_64", product: { name: "kernel-syms-rt-4.12.14-10.84.1.x86_64", product_id: "kernel-syms-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "kselftests-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "kselftests-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", product: { name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", product_id: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", product_id: "ocfs2-kmp-rt_debug-4.12.14-10.84.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP5", product: { name: "SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "dlm-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.12.14-10.84.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", }, product_reference: "kernel-devel-rt-4.12.14-10.84.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-base-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt-devel-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt_debug-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.12.14-10.84.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", }, product_reference: "kernel-source-rt-4.12.14-10.84.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", }, product_reference: "kernel-syms-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-39713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39713", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39713", url: "https://www.suse.com/security/cve/CVE-2021-39713", }, { category: "external", summary: "SUSE Bug 1196973 for CVE-2021-39713", url: "https://bugzilla.suse.com/1196973", }, { category: "external", summary: "SUSE Bug 1197211 for CVE-2021-39713", url: "https://bugzilla.suse.com/1197211", }, { category: "external", summary: "SUSE Bug 1201790 for CVE-2021-39713", url: "https://bugzilla.suse.com/1201790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2021-39713", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0812", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0812", }, ], notes: [ { category: "general", text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0812", url: "https://www.suse.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "SUSE Bug 1196639 for CVE-2022-0812", url: "https://bugzilla.suse.com/1196639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-0812", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28356", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28356", url: "https://www.suse.com/security/cve/CVE-2022-28356", }, { category: "external", summary: "SUSE Bug 1197391 for CVE-2022-28356", url: "https://bugzilla.suse.com/1197391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28356", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.84.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.84.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.84.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-26T06:55:18Z", details: "moderate", }, ], title: "CVE-2022-28390", }, ], }
gsd-2022-0812
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
Aliases
Aliases
{ GSD: { alias: "CVE-2022-0812", description: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", id: "GSD-2022-0812", references: [ "https://www.suse.com/security/cve/CVE-2022-0812.html", "https://www.debian.org/security/2022/dsa-5173", "https://alas.aws.amazon.com/cve/html/CVE-2022-0812.html", "https://ubuntu.com/security/CVE-2022-0812", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-0812", ], details: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", id: "GSD-2022-0812", modified: "2023-12-13T01:19:11.392589Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2022-0812", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Kernel", version: { version_data: [ { version_affected: "=", version_value: "Fixed in v5.8-rc6", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-200", lang: "eng", value: "CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor.", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { name: "https://access.redhat.com/security/cve/CVE-2022-0812", refsource: "MISC", url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { name: "https://ubuntu.com/security/CVE-2022-0812", refsource: "MISC", url: "https://ubuntu.com/security/CVE-2022-0812", }, { name: "https://security.netapp.com/advisory/ntap-20230427-0011/", refsource: "MISC", url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.8.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2022-0812", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://access.redhat.com/security/cve/CVE-2022-0812", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", refsource: "MISC", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", refsource: "MISC", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { name: "https://ubuntu.com/security/CVE-2022-0812", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://ubuntu.com/security/CVE-2022-0812", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", refsource: "MISC", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { name: "https://security.netapp.com/advisory/ntap-20230427-0011/", refsource: "MISC", tags: [], url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 1.4, }, }, lastModifiedDate: "2023-04-27T15:15Z", publishedDate: "2022-08-29T15:15Z", }, }, }
wid-sec-w-2022-1323
Vulnerability from csaf_certbund
Published
2022-09-06 22:00
Modified
2023-04-27 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen, den Systemspeicher zu beschädigen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- UNIX
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen, den Systemspeicher zu beschädigen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-1323 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1323.json", }, { category: "self", summary: "WID-SEC-2022-1323 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1323", }, { category: "external", summary: "NetApp Security Advisory NTAP-20230427-0011 vom 2023-04-27", url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, { category: "external", summary: "National Vulnerability Database - CVE-2022-0812 vom 2022-09-06", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0812", }, { category: "external", summary: "National Vulnerability Database - CVE-2022-0812 vom 2022-09-06", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-1043", }, { category: "external", summary: "Red Hat Customer Portal vom 2022-09-06", url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "Red Hat Customer Portal vom 2022-09-06", url: "https://access.redhat.com/security/cve/CVE-2022-1043", }, { category: "external", summary: "Ubuntu Advisory vom 2022-09-06", url: "https://ubuntu.com/security/CVE-2022-0812", }, { category: "external", summary: "Ubuntu Security Notice USN-5669-1 vom 2022-10-11", url: "https://ubuntu.com/security/notices/USN-5669-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5669-2 vom 2022-10-11", url: "https://ubuntu.com/security/notices/USN-5669-2", }, { category: "external", summary: "Ubuntu Security Notice USN-5678-1 vom 2022-10-13", url: "https://ubuntu.com/security/notices/USN-5678-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5679-1 vom 2022-10-13", url: "https://ubuntu.com/security/notices/USN-5679-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5684-1 vom 2022-10-17", url: "https://ubuntu.com/security/notices/USN-5684-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5687-1 vom 2022-10-18", url: "https://ubuntu.com/security/notices/USN-5687-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5695-1 vom 2022-10-21", url: "https://ubuntu.com/security/notices/USN-5695-1", }, { category: "external", summary: "Metasploit Module CVE-2022-1043 vom 2023-02-01", url: "https://www.exploitalert.com/view-details.html?id=39290", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen", tracking: { current_release_date: "2023-04-27T22:00:00.000+00:00", generator: { date: "2024-08-15T17:34:41.787+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-1323", initial_release_date: "2022-09-06T22:00:00.000+00:00", revision_history: [ { date: "2022-09-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-10-10T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-17T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-18T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-23T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-02-01T23:00:00.000+00:00", number: "7", summary: "Exploit für CVE-2022-1043 aufgenommen", }, { date: "2023-04-27T22:00:00.000+00:00", number: "8", summary: "Neue Updates von NetApp aufgenommen", }, ], status: "final", version: "8", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "NetApp ActiveIQ Unified Manager for VMware vSphere", product: { name: "NetApp ActiveIQ Unified Manager for VMware vSphere", product_id: "T025152", product_identification_helper: { cpe: "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere", }, }, }, ], category: "vendor", name: "NetApp", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "6368", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0812", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht in NFS über RDMA in der Datei net/sunrpc/xprtrdma/rpc_rdma.c Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T025152", "6368", "T000126", ], }, release_date: "2022-09-06T22:00:00.000+00:00", title: "CVE-2022-0812", }, { cve: "CVE-2022-1043", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht in der io_uring-Implementierung. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um den Systemspeicher zu beschädigen, das System zum Absturz zu bringen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T025152", "6368", "T000126", ], }, release_date: "2022-09-06T22:00:00.000+00:00", title: "CVE-2022-1043", }, ], }
WID-SEC-W-2022-1323
Vulnerability from csaf_certbund
Published
2022-09-06 22:00
Modified
2023-04-27 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein entfernter, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen, den Systemspeicher zu beschädigen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- UNIX
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um Informationen offenzulegen, den Systemspeicher zu beschädigen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-1323 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1323.json", }, { category: "self", summary: "WID-SEC-2022-1323 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1323", }, { category: "external", summary: "NetApp Security Advisory NTAP-20230427-0011 vom 2023-04-27", url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, { category: "external", summary: "National Vulnerability Database - CVE-2022-0812 vom 2022-09-06", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0812", }, { category: "external", summary: "National Vulnerability Database - CVE-2022-0812 vom 2022-09-06", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-1043", }, { category: "external", summary: "Red Hat Customer Portal vom 2022-09-06", url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { category: "external", summary: "Red Hat Customer Portal vom 2022-09-06", url: "https://access.redhat.com/security/cve/CVE-2022-1043", }, { category: "external", summary: "Ubuntu Advisory vom 2022-09-06", url: "https://ubuntu.com/security/CVE-2022-0812", }, { category: "external", summary: "Ubuntu Security Notice USN-5669-1 vom 2022-10-11", url: "https://ubuntu.com/security/notices/USN-5669-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5669-2 vom 2022-10-11", url: "https://ubuntu.com/security/notices/USN-5669-2", }, { category: "external", summary: "Ubuntu Security Notice USN-5678-1 vom 2022-10-13", url: "https://ubuntu.com/security/notices/USN-5678-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5679-1 vom 2022-10-13", url: "https://ubuntu.com/security/notices/USN-5679-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5684-1 vom 2022-10-17", url: "https://ubuntu.com/security/notices/USN-5684-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5687-1 vom 2022-10-18", url: "https://ubuntu.com/security/notices/USN-5687-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5695-1 vom 2022-10-21", url: "https://ubuntu.com/security/notices/USN-5695-1", }, { category: "external", summary: "Metasploit Module CVE-2022-1043 vom 2023-02-01", url: "https://www.exploitalert.com/view-details.html?id=39290", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen", tracking: { current_release_date: "2023-04-27T22:00:00.000+00:00", generator: { date: "2024-08-15T17:34:41.787+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-1323", initial_release_date: "2022-09-06T22:00:00.000+00:00", revision_history: [ { date: "2022-09-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-10-10T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-17T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-18T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-23T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-02-01T23:00:00.000+00:00", number: "7", summary: "Exploit für CVE-2022-1043 aufgenommen", }, { date: "2023-04-27T22:00:00.000+00:00", number: "8", summary: "Neue Updates von NetApp aufgenommen", }, ], status: "final", version: "8", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "NetApp ActiveIQ Unified Manager for VMware vSphere", product: { name: "NetApp ActiveIQ Unified Manager for VMware vSphere", product_id: "T025152", product_identification_helper: { cpe: "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere", }, }, }, ], category: "vendor", name: "NetApp", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "6368", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0812", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht in NFS über RDMA in der Datei net/sunrpc/xprtrdma/rpc_rdma.c Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T025152", "6368", "T000126", ], }, release_date: "2022-09-06T22:00:00.000+00:00", title: "CVE-2022-0812", }, { cve: "CVE-2022-1043", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht in der io_uring-Implementierung. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um den Systemspeicher zu beschädigen, das System zum Absturz zu bringen oder seine Rechte zu erweitern.", }, ], product_status: { known_affected: [ "T025152", "6368", "T000126", ], }, release_date: "2022-09-06T22:00:00.000+00:00", title: "CVE-2022-1043", }, ], }
ghsa-vxjg-x2cx-9q8c
Vulnerability from github
Published
2022-08-29 20:06
Modified
2022-09-07 00:01
Severity ?
Details
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
{ affected: [], aliases: [ "CVE-2022-0812", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-08-29T15:15:00Z", severity: "MODERATE", }, details: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", id: "GHSA-vxjg-x2cx-9q8c", modified: "2022-09-07T00:01:54Z", published: "2022-08-29T20:06:50Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0812", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20230427-0011", }, { type: "WEB", url: "https://ubuntu.com/security/CVE-2022-0812", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, ], }
fkie_cve-2022-0812
Vulnerability from fkie_nvd
Published
2022-08-29 15:15
Modified
2024-11-21 06:39
Severity ?
Summary
An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 5.8.0 | |
linux | linux_kernel | 5.8.0 | |
linux | linux_kernel | 5.8.0 | |
linux | linux_kernel | 5.8.0 | |
linux | linux_kernel | 5.8.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "4B3B9FFD-856C-4B58-ADD4-EE58BA12ECB4", versionEndExcluding: "5.8.0", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*", matchCriteriaId: "937239B6-1959-4099-AA57-039A3A661BE8", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*", matchCriteriaId: "36DDFE55-065B-4549-A2EF-4F3C3015C7E3", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*", matchCriteriaId: "1A8D373F-782F-41EC-AAC9-BB62BE3FDC00", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*", matchCriteriaId: "5595D162-7A55-4223-9A78-7AAEFDA5B8D2", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*", matchCriteriaId: "49E44009-A5C4-411E-B457-3634AFC4049C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.", }, { lang: "es", value: "Se ha encontrado un fallo de filtrado de información en NFS sobre RDMA en el archivo net/sunrpc/xprtrdma/rpc_rdma.c en el Kernel de Linux. Este fallo permite a un atacante privilegiado de usuario normales filtrar información del kernel", }, ], id: "CVE-2022-0812", lastModified: "2024-11-21T06:39:26.847", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-29T15:15:09.863", references: [ { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { source: "secalert@redhat.com", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { source: "secalert@redhat.com", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { source: "secalert@redhat.com", url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://ubuntu.com/security/CVE-2022-0812", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2022-0812", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Permissions Required", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058361", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2058955", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20230427-0011/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://ubuntu.com/security/CVE-2022-0812", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.